Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Schadsoftware?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 19.12.2015, 22:08   #1
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Hallo!
ich habe folgendes Problem: Ich habe ein gebrauchtes Notebook gekauft, darauf installiert ist Windows 10. Angeblich wurde es bereits neu formatiert.
Es gab bis heute nachmittag keine Probleme, als ich mich vor ca. 1 h in meinem bisher regelmäßig verwendeten gmx Account einloggen wollte, stimmte mein Passwort nicht mehr! obwohl ich es nicht geändert habe.
Also habe ich mir einen Key an meine private Handynummer schicken lassen, insgesamt 2 x und diesen dann jeweils eingegeben und ein neues Passwort jeweils erstellt, jedoch war niemals mehr ein Login möglich.
Wärend dieser Aktivitäten poppte ganz plötzlich eine Warnmeldung auf, in der stand, dass ein unbekannter Fehler aufgetreten sei, das Notebook wurde prompt neu gestartet.
Ich habe große Sorgen wegen meinem online Banking ob jemand alle meine online Aktivitäten mitlesen kann bzw. ob ich mir einen Trojaner über eine email eingefangen habe oder irgendeine schädliche Software bei einem Download.

Alt 19.12.2015, 23:10   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Schadsoftware? - Standard

Schadsoftware?





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 20.12.2015, 17:33   #3
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:19-12-2015
durchgeführt von J (Administrator) auf DESKTOP-BSKNV1M (20-12-2015 10:29:19)
Gestartet von C:\Users\J\Desktop
Geladene Profile: J (Verfügbare Profile: J)
Platform: Windows 10 Pro Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Opera)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IATIILE.EXE
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10586.0_none_95e4f9a171a1ad95\TiWorker.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [7021880 2015-12-18] (AVAST Software)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3067355-1179460849-3221998070-1001\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIILE.EXE [283232 2014-12-12] (SEIKO EPSON CORPORATION)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-12-18] (AVAST Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{80072d17-0ec2-479e-868f-25e28f58c3ae}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-12-18] (AVAST Software)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (Seiko Epson Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-12-18] (AVAST Software)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2015-07-31] (Seiko Epson Corporation)

FireFox:
========
FF ProfilePath: C:\Users\J\AppData\Roaming\Mozilla\Firefox\Profiles\ql81c0oh.default
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-12-18]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-12-18]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [226440 2015-12-18] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [109520 2015-12-18] (AVAST Software)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [135824 2011-12-12] (Seiko Epson Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-06-03] (Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [28656 2015-12-18] (AVAST Software)
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28144 2015-12-18] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [97648 2015-12-18] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [466400 2015-12-18] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-12-18] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65224 2015-12-18] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1055560 2015-12-18] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [451040 2015-12-18] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [155304 2015-12-18] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [273784 2015-12-18] (AVAST Software)
R3 athr; C:\Windows\System32\drivers\athwnx.sys [4207104 2015-10-30] (Qualcomm Atheros Communications, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2015-12-20] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [195336 2015-09-04] (Intel Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [589824 2015-10-30] (Realtek                                            )
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-06-03] (Synaptics Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-20 10:25 - 2015-12-20 10:25 - 425817292 _____ C:\Windows\MEMORY.DMP
2015-12-20 10:25 - 2015-12-20 10:25 - 00397116 _____ C:\Windows\Minidump\122015-15125-01.dmp
2015-12-19 22:52 - 2015-12-19 22:52 - 00000000 ____D C:\Users\J\AppData\Local\PeerDistRepub
2015-12-19 21:47 - 2015-12-19 21:48 - 00019340 _____ C:\Users\J\Desktop\Addition.txt
2015-12-19 21:46 - 2015-12-20 10:29 - 00008218 _____ C:\Users\J\Desktop\FRST.txt
2015-12-19 21:24 - 2015-12-20 10:27 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-12-19 21:23 - 2015-12-19 21:23 - 00001167 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-12-19 21:23 - 2015-12-19 21:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-12-19 21:23 - 2015-12-19 21:23 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-19 21:23 - 2015-12-19 21:23 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-12-19 21:23 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-12-19 21:23 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-12-19 21:23 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-12-19 21:22 - 2015-12-19 21:23 - 22908888 _____ (Malwarebytes ) C:\Users\J\Desktop\mbam-setup-2.2.0.1024.exe
2015-12-19 21:20 - 2015-12-20 10:29 - 00000000 ____D C:\FRST
2015-12-19 21:19 - 2015-12-19 21:19 - 02370048 _____ (Farbar) C:\Users\J\Desktop\FRST64.exe
2015-12-19 21:17 - 2015-12-19 21:17 - 02370048 _____ (Farbar) C:\Users\J\Downloads\FRST64.exe
2015-12-19 20:56 - 2015-12-19 20:56 - 00000000 ____D C:\Windows\system32\SleepStudy
2015-12-19 20:33 - 2015-12-19 20:38 - 00000000 ____D C:\Windows\Minidump
2015-12-19 14:10 - 2015-12-19 14:10 - 00000000 ____D C:\Users\J\AppData\Roaming\EPSON
2015-12-19 14:09 - 2015-12-19 14:09 - 00000000 ____D C:\Users\J\AppData\LocalLow\Adobe
2015-12-19 14:09 - 2015-12-19 14:09 - 00000000 ____D C:\Users\J\AppData\Local\CEF
2015-12-19 14:09 - 2015-12-19 14:09 - 00000000 ____D C:\Users\J\AppData\Local\Adobe
2015-12-19 00:58 - 2015-12-19 22:13 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-19 00:58 - 2015-12-19 22:08 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2015-12-19 00:58 - 2015-12-19 00:59 - 00004080 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2015-12-19 00:58 - 2015-12-19 00:59 - 00003870 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-12-19 00:58 - 2015-12-19 00:58 - 19452096 _____ (Adobe Systems Incorporated) C:\Users\J\Downloads\install_flash_player_ppapi.exe
2015-12-19 00:55 - 2015-12-19 14:20 - 00003972 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-12-19 00:55 - 2015-12-19 14:20 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-12-19 00:55 - 2015-12-19 00:55 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-12-19 00:52 - 2015-12-19 14:09 - 00000000 ____D C:\ProgramData\Adobe
2015-12-19 00:50 - 2015-12-19 00:52 - 82474680 _____ (Adobe Systems Incorporated) C:\Users\J\Downloads\AcroRdrDC1500920069_de_DE.exe
2015-12-18 23:03 - 2015-12-18 23:03 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-12-18 23:03 - 2015-12-18 23:03 - 00000000 ____D C:\ProgramData\UDL
2015-12-18 23:03 - 2015-12-18 23:03 - 00000000 ____D C:\ProgramData\Sony Corporation
2015-12-18 23:03 - 2015-12-18 23:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2015-12-18 23:03 - 2015-12-18 23:03 - 00000000 ____D C:\Program Files (x86)\Epson Software
2015-12-18 22:59 - 2015-12-18 23:02 - 60698624 _____ C:\Users\J\Downloads\epson513696eu.exe
2015-12-18 22:59 - 2015-12-18 22:59 - 00000000 ____D C:\Program Files (x86)\epson
2015-12-18 22:59 - 2012-07-24 00:00 - 00466432 _____ (Seiko Epson Corporation) C:\Windows\system32\esxw2ud.dll
2015-12-18 22:59 - 2011-12-12 00:00 - 00135824 _____ (Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
2015-12-18 22:58 - 2015-12-18 22:58 - 22437888 _____ C:\Users\J\Downloads\epson602555eu.exe
2015-12-18 22:57 - 2015-12-18 22:57 - 21978688 _____ C:\Users\J\Downloads\epson377484eu.exe
2015-12-18 22:54 - 2015-12-18 22:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2015-12-18 22:54 - 2015-12-18 22:54 - 00000000 ____D C:\Program Files\Common Files\EPSON
2015-12-18 22:53 - 2015-12-18 23:03 - 00000000 ____D C:\ProgramData\EPSON
2015-12-18 22:53 - 2014-12-12 03:11 - 00120320 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ILMILE.DLL
2015-12-18 22:53 - 2014-12-12 03:11 - 00083968 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ID4BILE.DLL
2015-12-18 22:53 - 2014-12-12 03:11 - 00010752 _____ (SEIKO EPSON CORP.) C:\Windows\system32\E_GCINST.DLL
2015-12-18 21:51 - 2015-12-18 21:51 - 00000000 ____D C:\Users\J\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-12-18 21:51 - 2015-12-18 21:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-12-18 21:50 - 2015-12-18 21:51 - 00000000 ____D C:\Program Files\WinRAR
2015-12-18 21:50 - 2015-12-18 21:50 - 02076544 _____ C:\Users\J\Downloads\winrar-x64-530d.exe
2015-12-18 21:48 - 2015-12-18 21:48 - 02422880 _____ (Irfan Skiljan) C:\Users\J\Downloads\iview441g_setup.exe
2015-12-18 21:48 - 2015-12-18 21:48 - 00000000 ____D C:\Users\J\AppData\Roaming\IrfanView
2015-12-18 21:48 - 2015-12-18 21:48 - 00000000 ____D C:\Program Files (x86)\IrfanView
2015-12-18 21:46 - 2015-12-18 21:46 - 00000000 ____D C:\Languages
2015-12-18 21:46 - 2015-12-18 21:46 - 00000000 ____D C:\Help
2015-12-18 21:13 - 2015-12-18 21:13 - 00000000 ____D C:\Windows\SysWOW64\XPSViewer
2015-12-18 21:13 - 2015-12-18 21:13 - 00000000 ____D C:\Program Files\Reference Assemblies
2015-12-18 21:13 - 2015-12-18 21:13 - 00000000 ____D C:\Program Files\MSBuild
2015-12-18 21:13 - 2015-12-18 21:13 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2015-12-18 21:13 - 2015-12-18 21:13 - 00000000 ____D C:\Program Files (x86)\MSBuild
2015-12-18 21:11 - 2015-10-23 17:47 - 00778936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2015-12-18 21:11 - 2015-10-23 17:47 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-12-18 21:11 - 2015-10-23 17:47 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2015-12-18 21:11 - 2015-10-23 17:46 - 01166520 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2015-12-18 21:11 - 2015-10-23 17:46 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2015-12-18 21:11 - 2015-10-23 17:45 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-12-18 20:24 - 2015-12-18 21:10 - 02959376 _____ (Microsoft Corporation) C:\Users\J\Downloads\dotnetfx35setup.exe
2015-12-18 20:24 - 2015-12-18 20:39 - 373578968 _____ (Microsoft Corporation) C:\Users\J\Downloads\office2007sp3-kb2526086-fullfile-de-de.exe
2015-12-18 20:24 - 2015-12-18 20:26 - 50584792 _____ (Microsoft Corporation) C:\Users\J\Downloads\Windows-KB890830-x64-V5.31.exe
2015-12-18 20:24 - 2015-12-18 20:26 - 39074536 _____ (Microsoft Corporation) C:\Users\J\Downloads\FileFormatConverters.exe
2015-12-18 19:44 - 2015-12-18 19:44 - 00003184 _____ C:\Windows\System32\Tasks\SafeZone scheduled Autoupdate 1450464297
2015-12-18 19:44 - 2015-12-18 19:44 - 00001082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2015-12-18 19:43 - 2015-12-18 19:43 - 00001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premier.lnk
2015-12-18 19:42 - 2015-12-18 19:42 - 00466400 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNdisFlt.sys
2015-12-18 19:42 - 2015-12-18 19:42 - 00028144 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2015-12-18 19:42 - 2015-12-18 17:56 - 00386096 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-12-18 18:04 - 2015-12-18 19:41 - 00000000 ____D C:\Users\J\AppData\Local\Mozilla
2015-12-18 18:04 - 2015-12-18 18:04 - 00001224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-12-18 18:04 - 2015-12-18 18:04 - 00000000 ____D C:\Users\J\AppData\Roaming\Mozilla
2015-12-18 18:04 - 2015-12-18 18:04 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-12-18 18:04 - 2015-12-18 18:04 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-12-18 18:03 - 2015-12-18 18:03 - 00249736 _____ C:\Users\J\Downloads\Firefox Setup Stub 43.0.1.exe
2015-12-18 17:57 - 2015-12-18 17:57 - 00002862 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-12-18 17:57 - 2015-12-18 17:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-12-18 17:57 - 2015-12-18 17:57 - 00000000 ____D C:\Program Files\CCleaner
2015-12-18 17:56 - 2015-12-18 19:43 - 00451040 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2015-12-18 17:56 - 2015-12-18 19:43 - 00097648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys
2015-12-18 17:56 - 2015-12-18 19:43 - 00004006 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2015-12-18 17:56 - 2015-12-18 17:56 - 00273784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2015-12-18 17:56 - 2015-12-18 17:56 - 00155304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-12-18 17:56 - 2015-12-18 17:56 - 00093528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-12-18 17:56 - 2015-12-18 17:56 - 00065224 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2015-12-18 17:56 - 2015-12-18 17:56 - 00043112 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-12-18 17:56 - 2015-12-18 17:56 - 00028656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2015-12-18 17:56 - 2015-12-18 17:56 - 00000000 ____D C:\Users\J\AppData\Roaming\AVAST Software
2015-12-18 17:56 - 2015-12-18 17:55 - 01055560 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2015-12-18 17:54 - 2015-12-18 17:56 - 06801752 _____ (Piriform Ltd) C:\Users\J\Downloads\ccsetup512.exe
2015-12-18 17:54 - 2015-12-18 17:54 - 00000000 ____D C:\Users\J\AppData\Roaming\Macromedia
2015-12-18 17:54 - 2015-12-18 17:54 - 00000000 ____D C:\Users\J\AppData\Local\Comms
2015-12-18 17:53 - 2015-12-18 19:42 - 00000000 ____D C:\Program Files\AVAST Software
2015-12-18 17:52 - 2015-12-18 19:42 - 00000000 ____D C:\ProgramData\AVAST Software
2015-12-18 17:52 - 2015-12-18 17:52 - 05066104 _____ (AVAST Software) C:\Users\J\Downloads\avast_free_antivirus_setup_online_cnet2.exe
2015-12-18 17:50 - 2015-12-18 17:50 - 00000000 ____D C:\Users\J\AppData\Local\MicrosoftEdge
2015-12-18 17:43 - 2015-12-09 04:39 - 00301728 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-12-18 17:41 - 2015-12-18 17:42 - 00000000 ____D C:\Windows\system32\MRT
2015-12-18 17:41 - 2015-11-23 19:10 - 140158008 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-12-18 17:40 - 2015-12-07 05:57 - 00973664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2015-12-18 17:40 - 2015-12-07 05:55 - 01281376 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 02544256 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 02180136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01299504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01155944 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01118208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01092456 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01065080 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 01020096 _____ (Microsoft Corporation) C:\Windows\system32\mfsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00983464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00884256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00823264 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00794888 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00670928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00526856 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00502112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00498448 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00462760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00450904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00337840 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00289248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2015-12-18 17:40 - 2015-12-07 05:48 - 00245848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-12-18 17:40 - 2015-12-07 05:47 - 00925064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-12-18 17:40 - 2015-12-07 05:47 - 00898184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:47 - 00716928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2015-12-18 17:40 - 2015-12-07 05:47 - 00116720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-12-18 17:40 - 2015-12-07 05:46 - 03671888 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-12-18 17:40 - 2015-12-07 05:46 - 02919320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-12-18 17:40 - 2015-12-07 05:45 - 00264544 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2015-12-18 17:40 - 2015-12-07 05:15 - 01035776 _____ (Microsoft Corporation) C:\Windows\system32\XboxNetApiSvc.dll
2015-12-18 17:40 - 2015-12-07 05:10 - 00824320 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2015-12-18 17:40 - 2015-12-07 05:07 - 16984064 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2015-12-18 17:40 - 2015-12-07 05:06 - 00572928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2015-12-18 17:40 - 2015-12-07 05:06 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2015-12-18 17:40 - 2015-12-07 05:03 - 13017600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2015-12-18 17:40 - 2015-12-07 05:01 - 00543232 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2015-12-18 17:40 - 2015-12-07 05:00 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2015-12-18 17:40 - 2015-12-07 05:00 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2015-12-18 17:40 - 2015-12-07 04:59 - 00558080 _____ (Microsoft Corporation) C:\Windows\system32\MBMediaManager.dll
2015-12-18 17:40 - 2015-12-07 04:59 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2015-12-18 17:40 - 2015-12-07 04:59 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\provhandlers.dll
2015-12-18 17:40 - 2015-12-07 04:58 - 24601600 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-12-18 17:40 - 2015-12-07 04:58 - 00459776 _____ (Microsoft Corporation) C:\Windows\system32\MapConfiguration.dll
2015-12-18 17:40 - 2015-12-07 04:57 - 00409088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2015-12-18 17:40 - 2015-12-07 04:56 - 00607232 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2015-12-18 17:40 - 2015-12-07 04:56 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\mfmkvsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 04:53 - 19339264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-12-18 17:40 - 2015-12-07 04:53 - 00381952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll
2015-12-18 17:40 - 2015-12-07 04:51 - 01318912 _____ (Microsoft Corporation) C:\Windows\system32\wifinetworkmanager.dll
2015-12-18 17:40 - 2015-12-07 04:50 - 01131520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2015-12-18 17:40 - 2015-12-07 04:49 - 01105920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2015-12-18 17:40 - 2015-12-07 04:47 - 03428864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2015-12-18 17:40 - 2015-12-07 04:45 - 02582016 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2015-12-18 17:40 - 2015-12-07 04:45 - 00900608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2015-12-18 17:40 - 2015-12-07 04:45 - 00683008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2015-12-18 17:40 - 2015-12-07 04:44 - 02796032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2015-12-18 17:40 - 2015-12-07 04:43 - 02598400 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2015-12-18 17:40 - 2015-12-07 04:43 - 00931328 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2015-12-18 17:40 - 2015-12-07 04:41 - 02061824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2015-12-18 17:40 - 2015-12-07 04:40 - 03593216 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2015-12-18 17:40 - 2015-12-07 04:40 - 01995776 _____ (Microsoft Corporation) C:\Windows\system32\ActiveSyncProvider.dll
2015-12-18 17:40 - 2015-12-07 04:40 - 01706496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActiveSyncProvider.dll
2015-12-18 17:40 - 2015-12-07 04:38 - 00871936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2015-12-18 17:40 - 2015-12-07 04:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\dialserver.dll
2015-12-18 17:40 - 2015-12-01 08:12 - 02152800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-12-18 17:40 - 2015-11-24 13:07 - 01817160 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-12-18 17:40 - 2015-11-24 12:06 - 01540768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-12-18 17:40 - 2015-11-24 11:26 - 01399224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-12-18 17:40 - 2015-11-24 10:37 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-12-18 17:40 - 2015-11-24 10:26 - 01337240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2015-12-18 17:40 - 2015-11-24 10:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2015-12-18 17:40 - 2015-11-24 09:58 - 00604672 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-12-18 17:40 - 2015-11-24 09:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2015-12-18 17:40 - 2015-11-24 09:52 - 01717248 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2015-12-18 17:40 - 2015-11-24 09:49 - 01648640 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2015-12-18 17:40 - 2015-11-24 09:03 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-12-18 17:40 - 2015-11-24 08:59 - 01467392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2015-12-18 17:40 - 2015-11-24 08:57 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2015-12-18 17:40 - 2015-11-24 08:35 - 22393856 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2015-12-18 17:40 - 2015-11-24 08:29 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-12-18 17:40 - 2015-11-24 08:23 - 13381120 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-12-18 17:40 - 2015-11-24 08:11 - 18678272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2015-12-18 17:40 - 2015-11-24 08:08 - 12125184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-12-18 17:40 - 2015-11-24 08:04 - 02155008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-12-18 17:40 - 2015-11-22 11:47 - 07476576 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-12-18 17:40 - 2015-11-22 11:47 - 02653816 _____ C:\Windows\system32\CoreUIComponents.dll
2015-12-18 17:40 - 2015-11-22 11:41 - 01859448 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2015-12-18 17:40 - 2015-11-22 11:33 - 00095072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdstor.sys
2015-12-18 17:40 - 2015-11-22 11:30 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-12-18 17:40 - 2015-11-22 11:24 - 02772584 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2015-12-18 17:40 - 2015-11-22 11:20 - 00795840 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-12-18 17:40 - 2015-11-22 11:19 - 00440160 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-12-18 17:40 - 2015-11-22 11:14 - 02185840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2015-12-18 17:40 - 2015-11-22 10:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManagerProxy.dll
2015-12-18 17:40 - 2015-11-22 10:54 - 00138240 _____ (Microsoft Corporation) C:\Windows\system32\ETWCoreUIComponentsResources.dll
2015-12-18 17:40 - 2015-11-22 10:54 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\capimg.sys
2015-12-18 17:40 - 2015-11-22 10:49 - 00162304 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2015-12-18 17:40 - 2015-11-22 10:45 - 00638464 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2015-12-18 17:40 - 2015-11-22 10:45 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-12-18 17:40 - 2015-11-22 10:43 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\SensorService.dll
2015-12-18 17:40 - 2015-11-22 10:42 - 00589312 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApi.dll
2015-12-18 17:40 - 2015-11-22 10:42 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ETWCoreUIComponentsResources.dll
2015-12-18 17:40 - 2015-11-22 10:41 - 00948224 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManager.dll
2015-12-18 17:40 - 2015-11-22 10:39 - 02126848 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-12-18 17:40 - 2015-11-22 10:39 - 00938496 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2015-12-18 17:40 - 2015-11-22 10:39 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\modernexecserver.dll
2015-12-18 17:40 - 2015-11-22 10:39 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-12-18 17:40 - 2015-11-22 10:38 - 01223168 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2015-12-18 17:40 - 2015-11-22 10:38 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-12-18 17:40 - 2015-11-22 10:38 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2015-12-18 17:40 - 2015-11-22 10:38 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2015-12-18 17:40 - 2015-11-22 10:37 - 02624512 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2015-12-18 17:40 - 2015-11-22 10:37 - 01395200 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll
2015-12-18 17:40 - 2015-11-22 10:37 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2015-12-18 17:40 - 2015-11-22 10:36 - 01042432 _____ (Microsoft Corporation) C:\Windows\system32\BingOnlineServices.dll
2015-12-18 17:40 - 2015-11-22 10:34 - 02843136 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
2015-12-18 17:40 - 2015-11-22 10:34 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2015-12-18 17:40 - 2015-11-22 10:32 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2015-12-18 17:40 - 2015-11-22 10:32 - 00334848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-12-18 17:40 - 2015-11-22 10:31 - 00470528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApi.dll
2015-12-18 17:40 - 2015-11-22 10:31 - 00416768 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 01734656 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 01387008 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 00948224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2015-12-18 17:40 - 2015-11-22 10:28 - 00686592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-12-18 17:40 - 2015-11-22 10:27 - 03993600 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2015-12-18 17:40 - 2015-11-22 10:27 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-12-18 17:40 - 2015-11-22 10:27 - 01944576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2015-12-18 17:40 - 2015-11-22 10:27 - 00241664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2015-12-18 17:40 - 2015-11-22 10:26 - 03355136 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2015-12-18 17:40 - 2015-11-22 10:26 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCore.dll
2015-12-18 17:40 - 2015-11-22 10:26 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingOnlineServices.dll
2015-12-18 17:40 - 2015-11-22 10:26 - 00421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2015-12-18 17:40 - 2015-11-22 10:25 - 02280448 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-12-18 17:40 - 2015-11-22 10:24 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-12-18 17:40 - 2015-11-22 10:24 - 00245760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextInputFramework.dll
2015-12-18 17:40 - 2015-11-22 10:20 - 01860096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2015-12-18 17:40 - 2015-11-22 10:18 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-12-18 17:40 - 2015-11-22 10:18 - 00697856 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2015-12-18 17:40 - 2015-11-22 10:18 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2015-12-18 17:40 - 2015-11-22 10:17 - 02680320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2015-12-18 17:40 - 2015-11-22 10:17 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-12-18 17:40 - 2015-11-22 10:11 - 00517632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2015-12-18 17:40 - 2015-11-21 06:29 - 00286720 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2015-12-18 17:40 - 2015-11-21 06:07 - 00227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2015-12-18 17:40 - 2015-11-13 07:51 - 00334736 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2015-12-18 17:40 - 2015-11-13 07:43 - 00586208 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-12-18 17:40 - 2015-11-13 07:42 - 00516544 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-12-18 17:40 - 2015-11-13 07:41 - 22572632 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-12-18 17:40 - 2015-11-13 07:33 - 00911648 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2015-12-18 17:40 - 2015-11-13 07:33 - 00586080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2015-12-18 17:40 - 2015-11-13 07:33 - 00092352 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-12-18 17:40 - 2015-11-13 07:32 - 00296488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2015-12-18 17:40 - 2015-11-13 07:21 - 00511320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-12-18 17:40 - 2015-11-13 07:21 - 00454056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-12-18 17:40 - 2015-11-13 07:18 - 21125408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-12-18 17:40 - 2015-11-13 07:09 - 00675064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2015-12-18 17:40 - 2015-11-13 06:58 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2015-12-18 17:40 - 2015-11-13 06:58 - 00162304 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2015-12-18 17:40 - 2015-11-13 06:57 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\PhoneProviders.dll
2015-12-18 17:40 - 2015-11-13 06:55 - 00450560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2015-12-18 17:40 - 2015-11-13 06:53 - 00517632 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2015-12-18 17:40 - 2015-11-13 06:50 - 01063424 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-12-18 17:40 - 2015-11-13 06:49 - 00674816 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2015-12-18 17:40 - 2015-11-13 06:39 - 02444288 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2015-12-18 17:40 - 2015-11-13 06:29 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2015-12-18 17:40 - 2015-11-13 06:27 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2015-12-18 17:40 - 2015-11-13 06:19 - 02001408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2015-12-18 17:40 - 2015-11-05 13:05 - 00118624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-12-18 17:40 - 2015-11-05 11:40 - 00630632 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2015-12-18 17:40 - 2015-11-05 11:25 - 00578912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-12-18 17:40 - 2015-11-05 10:41 - 00540752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2015-12-18 17:40 - 2015-11-05 10:13 - 00969728 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-12-18 17:40 - 2015-11-05 10:10 - 00803840 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-12-18 17:40 - 2015-11-05 09:18 - 00791552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-12-18 17:40 - 2015-11-05 09:15 - 00647168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-12-18 17:39 - 2015-12-07 05:49 - 00412512 _____ (Microsoft Corporation) C:\Windows\system32\wifitask.exe
2015-12-18 17:39 - 2015-12-07 05:48 - 00115040 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupApi.dll
2015-12-18 17:39 - 2015-12-07 05:48 - 00084832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupApi.dll
2015-12-18 17:39 - 2015-12-07 05:15 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.XboxLive.ProxyStub.dll
2015-12-18 17:39 - 2015-12-07 05:09 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\flvprophandler.dll
2015-12-18 17:39 - 2015-12-07 05:09 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2015-12-18 17:39 - 2015-12-07 05:09 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2015-12-18 17:39 - 2015-12-07 05:07 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\wificonnapi.dll
2015-12-18 17:39 - 2015-12-07 05:07 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2015-12-18 17:39 - 2015-12-07 05:06 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2015-12-18 17:39 - 2015-12-07 05:05 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2015-12-18 17:39 - 2015-12-07 05:05 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\BackgroundTransferHost.exe
2015-12-18 17:39 - 2015-12-07 05:04 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\moshost.dll
2015-12-18 17:39 - 2015-12-07 05:04 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\provtool.exe
2015-12-18 17:39 - 2015-12-07 05:02 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\moshostcore.dll
2015-12-18 17:39 - 2015-12-07 05:02 - 00161280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2015-12-18 17:39 - 2015-12-07 05:01 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BackgroundTransferHost.exe
2015-12-18 17:39 - 2015-12-07 05:00 - 00618496 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2015-12-18 17:39 - 2015-12-07 05:00 - 00203776 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupSvc.dll
2015-12-18 17:39 - 2015-12-07 04:59 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provdatastore.dll
2015-12-18 17:39 - 2015-12-07 04:57 - 00387072 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-12-18 17:39 - 2015-12-07 04:57 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2015-12-18 17:39 - 2015-12-07 04:55 - 07979008 _____ (Microsoft Corporation) C:\Windows\system32\mos.dll
2015-12-18 17:39 - 2015-12-07 04:55 - 00346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapConfiguration.dll
2015-12-18 17:39 - 2015-12-07 04:54 - 00850432 _____ (Microsoft Corporation) C:\Windows\system32\MapsStore.dll
2015-12-18 17:39 - 2015-12-07 04:54 - 00569856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-12-18 17:39 - 2015-12-07 04:51 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2015-12-18 17:39 - 2015-12-07 04:48 - 06297088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2015-12-18 17:39 - 2015-12-07 04:39 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2015-12-18 17:39 - 2015-12-07 04:33 - 00375296 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2015-12-18 17:39 - 2015-11-24 11:01 - 02756096 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-12-18 17:39 - 2015-11-24 10:54 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\readingviewresources.dll
2015-12-18 17:39 - 2015-11-24 10:53 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-12-18 17:39 - 2015-11-24 10:45 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2015-12-18 17:39 - 2015-11-24 10:19 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2015-12-18 17:39 - 2015-11-24 09:54 - 02756096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-12-18 17:39 - 2015-11-24 09:14 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2015-12-18 17:39 - 2015-11-22 11:41 - 00026408 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-12-18 17:39 - 2015-11-22 11:35 - 00538632 _____ (Microsoft Corporation) C:\Windows\system32\WWanAPI.dll
2015-12-18 17:39 - 2015-11-22 11:34 - 00080600 _____ (Microsoft Corporation) C:\Windows\system32\wwapi.dll
2015-12-18 17:39 - 2015-11-22 11:33 - 00058408 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.dll
2015-12-18 17:39 - 2015-11-22 11:33 - 00051680 _____ (Microsoft Corporation) C:\Windows\system32\SensorsUtilsV2.dll
2015-12-18 17:39 - 2015-11-22 11:30 - 00161632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-12-18 17:39 - 2015-11-22 11:26 - 00431232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2015-12-18 17:39 - 2015-11-22 11:25 - 00063528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wwapi.dll
2015-12-18 17:39 - 2015-11-22 11:00 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\MapsCSP.dll
2015-12-18 17:39 - 2015-11-22 11:00 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\MosResource.dll
2015-12-18 17:39 - 2015-11-22 10:57 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MapControls.dll
2015-12-18 17:39 - 2015-11-22 10:57 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCoreRes.dll
2015-12-18 17:39 - 2015-11-22 10:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosTrace.dll
2015-12-18 17:39 - 2015-11-22 10:57 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosHost.dll
2015-12-18 17:39 - 2015-11-22 10:56 - 01268736 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2015-12-18 17:39 - 2015-11-22 10:56 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MosHostClient.dll
2015-12-18 17:39 - 2015-11-22 10:56 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\ihvrilproxy.dll
2015-12-18 17:39 - 2015-11-22 10:56 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rilproxy.dll
2015-12-18 17:39 - 2015-11-22 10:55 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvcProxy.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.V2.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\wsplib.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WordBreakers.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\nativemap.dll
2015-12-18 17:39 - 2015-11-22 10:54 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\MapControlStringsRes.dll
2015-12-18 17:39 - 2015-11-22 10:52 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2015-12-18 17:39 - 2015-11-22 10:52 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthTokenBrokerExt.dll
2015-12-18 17:39 - 2015-11-22 10:52 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-12-18 17:39 - 2015-11-22 10:52 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\mapsupdatetask.dll
2015-12-18 17:39 - 2015-11-22 10:51 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\dmcertinst.exe
2015-12-18 17:39 - 2015-11-22 10:51 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvc.dll
2015-12-18 17:39 - 2015-11-22 10:51 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\MosStorage.dll
2015-12-18 17:39 - 2015-11-22 10:51 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mapstoasttask.dll
2015-12-18 17:39 - 2015-11-22 10:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-12-18 17:39 - 2015-11-22 10:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\mssign32.dll
2015-12-18 17:39 - 2015-11-22 10:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-12-18 17:39 - 2015-11-22 10:49 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\Wwanpref.dll
2015-12-18 17:39 - 2015-11-22 10:48 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosResource.dll
2015-12-18 17:39 - 2015-11-22 10:46 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 06572032 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00264192 _____ (Nokia) C:\Windows\system32\NmaDirect.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MapControls.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\wwancfg.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCoreRes.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosTrace.dll
2015-12-18 17:39 - 2015-11-22 10:45 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosHost.dll
2015-12-18 17:39 - 2015-11-22 10:44 - 01268736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2015-12-18 17:39 - 2015-11-22 10:44 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosHostClient.dll
2015-12-18 17:39 - 2015-11-22 10:43 - 00704000 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2015-12-18 17:39 - 2015-11-22 10:43 - 00382464 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-12-18 17:39 - 2015-11-22 10:43 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthManagerProxy.dll
2015-12-18 17:39 - 2015-11-22 10:42 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2015-12-18 17:39 - 2015-11-22 10:42 - 00024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WordBreakers.dll
2015-12-18 17:39 - 2015-11-22 10:42 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlStringsRes.dll
2015-12-18 17:39 - 2015-11-22 10:41 - 01814528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2015-12-18 17:39 - 2015-11-22 10:40 - 01056256 _____ (Microsoft Corporation) C:\Windows\system32\JpMapControl.dll
2015-12-18 17:39 - 2015-11-22 10:40 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2015-12-18 17:39 - 2015-11-22 10:40 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2015-12-18 17:39 - 2015-11-22 10:40 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthTokenBrokerExt.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 01713664 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\NMAA.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00957440 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapsBtSvc.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosStorage.dll
2015-12-18 17:39 - 2015-11-22 10:39 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-12-18 17:39 - 2015-11-22 10:38 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssign32.dll
2015-12-18 17:39 - 2015-11-22 10:34 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2015-12-18 17:39 - 2015-11-22 10:34 - 00166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2015-12-18 17:39 - 2015-11-22 10:34 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2015-12-18 17:39 - 2015-11-22 10:34 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\EditBufferTestHook.dll
2015-12-18 17:39 - 2015-11-22 10:33 - 00205824 _____ (Nokia) C:\Windows\SysWOW64\NmaDirect.dll
2015-12-18 17:39 - 2015-11-22 10:31 - 07199232 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2015-12-18 17:39 - 2015-11-22 10:29 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JpMapControl.dll
2015-12-18 17:39 - 2015-11-22 10:28 - 01443328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRHInproc.dll
2015-12-18 17:39 - 2015-11-22 10:28 - 00784896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NMAA.dll
2015-12-18 17:39 - 2015-11-22 10:28 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinelsa.dll
2015-12-18 17:39 - 2015-11-22 10:27 - 00711680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2015-12-18 17:39 - 2015-11-22 10:27 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2015-12-18 17:39 - 2015-11-22 10:25 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2015-12-18 17:39 - 2015-11-22 10:24 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputLocaleManager.dll
2015-12-18 17:39 - 2015-11-22 10:24 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditBufferTestHook.dll
2015-12-18 17:39 - 2015-11-22 10:23 - 05202944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2015-12-18 17:39 - 2015-11-21 07:21 - 00809312 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2015-12-18 17:39 - 2015-11-21 07:02 - 00704352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2015-12-18 17:39 - 2015-11-21 06:44 - 00204800 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-AppModelExecEvents.dll
2015-12-18 17:39 - 2015-11-13 07:55 - 00035680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wimmount.sys
2015-12-18 17:39 - 2015-11-13 07:51 - 00698208 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2015-12-18 17:39 - 2015-11-13 07:51 - 00523616 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2015-12-18 17:39 - 2015-11-13 07:43 - 00536768 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-12-18 17:39 - 2015-11-13 07:43 - 00369912 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-12-18 17:39 - 2015-11-13 07:43 - 00110032 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-12-18 17:39 - 2015-11-13 07:43 - 00035656 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-12-18 17:39 - 2015-11-13 07:42 - 00408128 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-12-18 17:39 - 2015-11-13 07:42 - 00088392 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2015-12-18 17:39 - 2015-11-13 07:21 - 00405048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-12-18 17:39 - 2015-11-13 07:21 - 00366224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-12-18 17:39 - 2015-11-13 07:21 - 00073360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2015-12-18 17:39 - 2015-11-13 07:21 - 00032040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-12-18 17:39 - 2015-11-13 07:07 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Provisioning.ProxyStub.dll
2015-12-18 17:39 - 2015-11-13 07:06 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\RemovableMediaProvisioningPlugin.dll
2015-12-18 17:39 - 2015-11-13 07:05 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2015-12-18 17:39 - 2015-11-13 07:05 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\BarcodeProvisioningPlugin.dll
2015-12-18 17:39 - 2015-11-13 07:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.proxy.dll
2015-12-18 17:39 - 2015-11-13 07:05 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\tetheringconfigsp.dll
2015-12-18 17:39 - 2015-11-13 07:04 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\NFCProvisioningPlugin.dll
2015-12-18 17:39 - 2015-11-13 07:04 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2015-12-18 17:39 - 2015-11-13 07:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\IcsEntitlementHost.exe
2015-12-18 17:39 - 2015-11-13 07:03 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\tetheringclient.dll
2015-12-18 17:39 - 2015-11-13 07:00 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\tzautoupdate.dll
2015-12-18 17:39 - 2015-11-13 06:59 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\AppCapture.dll
2015-12-18 17:39 - 2015-11-13 06:56 - 00163328 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2015-12-18 17:39 - 2015-11-13 06:54 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2015-12-18 17:39 - 2015-11-13 06:40 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2015-12-18 17:39 - 2015-11-13 06:40 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.proxy.dll
2015-12-18 17:39 - 2015-11-13 06:34 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppCapture.dll
2015-12-18 17:39 - 2015-11-13 06:33 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.exe
2015-12-18 17:39 - 2015-11-13 06:30 - 00334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.exe
2015-12-18 17:39 - 2015-11-13 06:30 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2015-12-18 17:39 - 2015-11-13 06:23 - 00490496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2015-12-18 17:39 - 2015-11-05 11:08 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-12-18 17:39 - 2015-11-05 11:08 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-12-18 17:39 - 2015-11-05 11:04 - 00045568 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-12-18 17:39 - 2015-11-05 11:00 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-12-18 17:39 - 2015-11-05 10:44 - 00365568 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-12-18 17:39 - 2015-11-05 10:03 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-12-18 17:39 - 2015-11-05 10:02 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-12-18 17:39 - 2015-11-05 09:59 - 00037376 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-12-18 17:39 - 2015-11-05 09:55 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-12-18 17:39 - 2015-11-05 09:42 - 00303104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-12-18 17:33 - 2015-12-19 20:40 - 01799166 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-18 17:32 - 2015-12-18 17:32 - 00002367 _____ C:\Users\J\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-12-18 17:32 - 2015-12-18 17:32 - 00000000 ___RD C:\Users\J\OneDrive
2015-12-18 17:31 - 2015-12-18 17:31 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2015-12-18 17:31 - 2015-12-18 17:31 - 00000000 ____D C:\Program Files (x86)\Intel
2015-12-18 17:31 - 2015-12-18 17:31 - 00000000 ____D C:\Intel
2015-12-18 17:30 - 2015-12-18 17:30 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01011.Wdf
2015-12-18 17:30 - 2015-12-18 17:30 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_Smb_driver_Intel_01011.Wdf
2015-12-18 17:30 - 2015-12-18 17:30 - 00000000 ____D C:\Users\J\AppData\Local\ActiveSync
2015-12-18 17:30 - 2015-12-18 17:30 - 00000000 ____D C:\Program Files\Synaptics
2015-12-18 17:30 - 2015-06-03 03:16 - 00042696 _____ (Synaptics Incorporated) C:\Windows\system32\Drivers\Smb_driver_Intel.sys
2015-12-18 17:29 - 2015-12-18 17:29 - 00000000 ____D C:\Users\J\AppData\Local\Publishers
2015-12-18 17:28 - 2015-12-19 23:02 - 00000000 ____D C:\Users\J
2015-12-18 17:28 - 2015-12-19 14:09 - 00000000 ____D C:\Users\J\AppData\Roaming\Adobe
2015-12-18 17:28 - 2015-12-19 00:58 - 00000000 ____D C:\Users\J\AppData\Local\VirtualStore
2015-12-18 17:28 - 2015-12-18 21:29 - 00000000 ____D C:\Users\J\AppData\Local\Packages
2015-12-18 17:28 - 2015-12-18 17:49 - 00000000 __RHD C:\Users\Public\AccountPictures
2015-12-18 17:28 - 2015-12-18 17:28 - 00000020 ___SH C:\Users\J\ntuser.ini
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Vorlagen
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Startmenü
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Netzwerkumgebung
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Lokale Einstellungen
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Eigene Dateien
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Druckumgebung
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Documents\Eigene Videos
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Documents\Eigene Musik
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Documents\Eigene Bilder
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\AppData\Local\Verlauf
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\AppData\Local\Anwendungsdaten
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 _SHDL C:\Users\J\Anwendungsdaten
2015-12-18 17:28 - 2015-12-18 17:28 - 00000000 ____D C:\Users\J\AppData\Local\TileDataLayer
2015-12-18 17:22 - 2015-12-18 17:22 - 00000000 ____D C:\Windows\CSC
2015-12-18 17:22 - 2015-12-18 17:22 - 00000000 ____D C:\ProgramData\USOShared
2015-12-18 17:22 - 2015-10-30 08:17 - 02718208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2015-12-18 17:20 - 2015-12-20 10:25 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Videos
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Vorlagen
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Startmenü
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Programme
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\ProgramData\Vorlagen
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\ProgramData\Startmenü
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\ProgramData\Dokumente
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\ProgramData\Anwendungsdaten
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Program Files\Gemeinsame Dateien
2015-12-18 17:20 - 2015-12-18 17:20 - 00000000 _SHDL C:\Dokumente und Einstellungen
2015-12-18 17:16 - 2015-12-18 17:16 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2015-12-18 17:15 - 2015-12-18 18:01 - 00000000 ____D C:\Windows\Panther
2015-12-18 17:15 - 2015-12-18 17:48 - 00189344 _____ C:\Windows\system32\FNTCACHE.DAT

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-20 10:29 - 2015-10-30 07:28 - 00000000 ____D C:\Windows
2015-12-20 10:24 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\LiveKernelReports
2015-12-19 20:40 - 2015-10-30 19:35 - 00776766 _____ C:\Windows\system32\perfh007.dat
2015-12-19 20:40 - 2015-10-30 19:35 - 00155544 _____ C:\Windows\system32\perfc007.dat
2015-12-19 20:40 - 2015-10-30 08:21 - 00000000 ____D C:\Windows\INF
2015-12-19 20:13 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\AppReadiness
2015-12-19 13:29 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\appcompat
2015-12-19 01:20 - 2015-10-30 07:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2015-12-18 22:55 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-12-18 21:29 - 2015-10-30 08:24 - 00000000 ___HD C:\Program Files\WindowsApps
2015-12-18 21:14 - 2015-10-30 08:11 - 00000000 ____D C:\Windows\CbsTemp
2015-12-18 21:13 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\SysWOW64\MUI
2015-12-18 21:13 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\MUI
2015-12-18 20:55 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\WinBioDatabase
2015-12-18 17:51 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\DevicesFlow
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\oobe
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\appraiser
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\Provisioning
2015-12-18 17:46 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\bcastdvr
2015-12-18 17:46 - 2015-10-30 07:28 - 00000000 ____D C:\Windows\SysWOW64\Dism
2015-12-18 17:46 - 2015-10-30 07:28 - 00000000 ____D C:\Windows\system32\Dism
2015-12-18 17:29 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\PrintDialog
2015-12-18 17:29 - 2015-10-30 08:24 - 00000000 ___RD C:\Windows\MiracastView
2015-12-18 17:24 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\rescache
2015-12-18 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\Windows\system32\spool
2015-12-18 17:22 - 2015-10-30 08:24 - 00000000 ____D C:\ProgramData\USOPrivate
2015-12-18 17:22 - 2015-10-30 07:28 - 00032768 ___SH C:\Windows\system32\config\ELAM
2015-12-18 17:20 - 2015-10-30 08:24 - 00000000 ____D C:\Program Files\Windows NT
2015-12-18 17:18 - 2015-10-30 07:28 - 00000000 ____D C:\Windows\system32\Sysprep
2015-12-18 17:15 - 2015-10-30 19:58 - 00000000 ____D C:\Windows\ServiceProfiles
2015-12-18 17:15 - 2015-10-30 08:24 - 00028672 _____ C:\Windows\system32\config\BCD-Template
2015-12-01 01:33 - 2015-10-30 08:26 - 00826872 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-12-01 01:33 - 2015-10-30 08:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-18 17:15

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:19-12-2015
durchgeführt von J (2015-12-19 21:47:40)
Gestartet von C:\Users\J\Desktop
Windows 10 Pro (X64) (2015-12-18 16:26:08)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3067355-1179460849-3221998070-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3067355-1179460849-3221998070-503 - Limited - Disabled)
Gast (S-1-5-21-3067355-1179460849-3221998070-501 - Limited - Disabled)
J (S-1-5-21-3067355-1179460849-3221998070-1001 - Administrator - Enabled) => C:\Users\J

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20079 - Adobe Systems Incorporated)
Adobe Flash Player 20 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 20.0.0.228 - Adobe Systems Incorporated)
Avast Premier (HKLM-x32\...\Avast) (Version: 11.1.2245 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.12 - Piriform)
Druckerdeinstallation für EPSON XP-205 207 Series (HKLM\...\EPSON XP-205 207 Series) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print 2 (HKLM-x32\...\{07AA1C7F-E8CA-4FDC-B975-BC9EBC22B6DE}) (Version: 2.7.0.0 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.4229 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.41 - Irfan Skiljan)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Mozilla Firefox 43.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.1 (x86 de)) (Version: 43.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.1 - Mozilla)
SafeZone Stable 1.46.1990.139 (x32 Version: 1.46.1990.139 - Avast Software) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.9.5 - Synaptics Incorporated)
WinRAR 5.30 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3067355-1179460849-3221998070-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\J\AppData\Local\Microsoft\OneDrive\17.3.6281.1202\FileCoAuth.exe (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

18-12-2015 17:24:32 Windows Modules Installer

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 08:24 - 2015-10-30 08:21 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {04024DF8-F0EA-498F-B4B5-C17F2BB73DF5} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-11-23] (Microsoft Corporation)
Task: {2F3E0B4C-CE89-407E-8DC8-93003751441B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {6F78876D-100A-4E8C-85B9-AEDE5AB8E488} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-19] (Adobe Systems Incorporated)
Task: {C3EDD13F-E1B7-43DD-B6CE-63BB538BA32C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-11-16] (Piriform Ltd)
Task: {C9B2AA13-2366-4252-A1A5-8A9ED627C68E} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-12-18] (AVAST Software)
Task: {D36AC11B-9B1F-4E21-A7E3-E9A0E88034DA} - System32\Tasks\SafeZone scheduled Autoupdate 1450464297 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2015-12-01] (Avast Software)
Task: {E8460A9D-B525-4634-9475-8AA2C35475D5} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_228_pepper.exe [2015-12-19] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_228_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 08:18 - 2015-10-30 08:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2015-12-18 17:40 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\system32\CoreUIComponents.dll
2015-12-18 17:40 - 2015-11-22 11:47 - 02653816 _____ () C:\Windows\System32\CoreUIComponents.dll
2015-12-18 17:39 - 2015-12-07 05:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2015-12-18 17:39 - 2015-12-07 05:00 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-12-18 17:40 - 2015-12-07 04:37 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-12-18 17:40 - 2015-12-07 04:33 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-12-18 17:40 - 2015-12-07 04:34 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-12-18 17:40 - 2015-12-07 04:36 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-06-01 21:00 - 2015-06-01 21:00 - 00102912 _____ () C:\Windows\System32\IccLibDll_x64.dll
2015-12-18 17:56 - 2015-12-18 17:56 - 00103888 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-12-18 17:56 - 2015-12-18 17:56 - 00125512 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-12-18 17:59 - 2015-12-18 17:59 - 02805760 _____ () C:\Program Files\AVAST Software\Avast\defs\15121703\algo.dll
2015-12-18 17:56 - 2015-12-18 17:56 - 00469008 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2015-12-19 20:34 - 2015-12-19 20:34 - 02805760 _____ () C:\Program Files\AVAST Software\Avast\defs\15121901\algo.dll
2015-12-18 17:56 - 2015-12-18 17:56 - 40539648 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3067355-1179460849-3221998070-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\J\Desktop\08d405e9-de67-4065-8ded-afd92b716598_4.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3067355-1179460849-3221998070-1001\...\StartupApproved\Run: => "CCleaner Monitoring"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{E463DC49-076D-4C96-89CB-16D81943A1EE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{379DC2B3-215F-44BF-BFC7-D7478A561A31}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: USB2.0-CRW
Description: USB2.0-CRW
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: EgisTec_ES603
Description: EgisTec_ES603
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/19/2015 08:56:40 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 3057) (User: )
Description: Der Plug-In-Manager <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	(HRESULT : 0x8e5e0210) (0x8e5e0210)

Error: (12/19/2015 08:35:50 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (12/19/2015 08:34:55 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=4810 - base\appmodel\search\search\ytrip\common\util\jetutil.cpp (203)} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.

Details:
	 0x8e5e0210 (0x8e5e0210)

Error: (12/19/2015 08:34:55 PM) (Source: ESENT) (EventID: 455) (User: )
Description: SearchIndexer (4040) Windows: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb00014.log.

Error: (12/19/2015 02:59:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm AvastSZB.exe, Version 1.46.1990.139 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1638

Startzeit: 01d13a622b5fb39e

Beendigungszeit: 40314

Anwendungspfad: C:\Program Files\AVAST Software\SZBrowser\1.46.1990.139\AvastSZB.exe

Berichts-ID: 83e28f16-a658-11e5-b303-f0def1e13405

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:


Systemfehler:
=============
Error: (12/19/2015 09:05:03 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (12/19/2015 08:36:02 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-BSKNV1M)
Description: 1053WSearchNicht verfügbar{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (12/19/2015 08:36:02 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/19/2015 08:36:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (12/19/2015 08:35:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (12/19/2015 08:35:50 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit dem folgenden dienstspezifischen Fehler beendet: 
%%2147749126

Error: (12/19/2015 08:33:44 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x0000000a (0xfffffffffffffff8, 0x0000000000000002, 0x0000000000000000, 0xfffff80185666440)C:\Windows\MEMORY.DMP1adbf5d4-9877-4c6e-a6e4-7a3ecd128aab

Error: (12/19/2015 08:33:23 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎19.‎12.‎2015 um 20:11:54 unerwartet heruntergefahren.

Error: (12/19/2015 08:12:38 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-BSKNV1M)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}DESKTOP-BSKNV1MJS-1-5-21-3067355-1179460849-3221998070-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742

Error: (12/19/2015 08:12:38 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-BSKNV1M)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}DESKTOP-BSKNV1MJS-1-5-21-3067355-1179460849-3221998070-1001LocalHost (unter Verwendung von LRPC)Microsoft.Windows.Cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewyS-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742


CodeIntegrity:
===================================
  Date: 2015-12-18 23:18:32.459
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-18 21:18:38.947
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-18 17:49:15.419
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-18 17:44:24.906
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-18 17:25:07.384
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-12-18 17:16:48.907
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3-2350M CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 41%
Installierter physikalischer RAM: 4010.15 MB
Verfügbarer physikalischer RAM: 2336.82 MB
Summe virtueller Speicher: 5418.15 MB
Verfügbarer virtueller Speicher: 3685.08 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:465.21 GB) (Free:446.12 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 50ED1CE1)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 20.12.2015, 17:38   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Schadsoftware? - Standard

Schadsoftware?



Hi,

Schritt 1
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.12.2015, 18:40   #5
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
18:12:21.0252 0x1354  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
18:12:21.0252 0x1354  UEFI system
18:12:32.0828 0x1354  ============================================================
18:12:32.0828 0x1354  Current date / time: 2015/12/20 18:12:32.0828
18:12:32.0828 0x1354  SystemInfo:
18:12:32.0828 0x1354  
18:12:32.0828 0x1354  OS Version: 10.0.10586 ServicePack: 0.0
18:12:32.0828 0x1354  Product type: Workstation
18:12:32.0828 0x1354  ComputerName: DESKTOP-BSKNV1M
18:12:32.0828 0x1354  UserName: J
18:12:32.0829 0x1354  Windows directory: C:\Windows
18:12:32.0829 0x1354  System windows directory: C:\Windows
18:12:32.0829 0x1354  Running under WOW64
18:12:32.0829 0x1354  Processor architecture: Intel x64
18:12:32.0829 0x1354  Number of processors: 4
18:12:32.0829 0x1354  Page size: 0x1000
18:12:32.0829 0x1354  Boot type: Normal boot
18:12:32.0829 0x1354  ============================================================
18:12:33.0543 0x1354  KLMD registered as C:\Windows\system32\drivers\77342635.sys
18:12:34.0175 0x1354  System UUID: {8C4666C2-83B6-E94C-782C-D74E662B57AC}
18:12:35.0325 0x1354  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
18:12:35.0338 0x1354  ============================================================
18:12:35.0338 0x1354  \Device\Harddisk0\DR0:
18:12:35.0339 0x1354  GPT partitions:
18:12:35.0339 0x1354  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {40EEE059-2917-484B-A236-AB13FC557B1D}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xE1000
18:12:35.0340 0x1354  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {109DAB21-58A2-4AEC-9B47-684C32BFD105}, Name: EFI system partition, StartLBA 0xE1800, BlocksNum 0x32000
18:12:35.0340 0x1354  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {DD8D2D6E-A30D-4054-A5D5-996651F273C4}, Name: Microsoft reserved partition, StartLBA 0x113800, BlocksNum 0x8000
18:12:35.0340 0x1354  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {1365158F-94B7-42D2-BE2D-8DE53D90467E}, Name: Basic data partition, StartLBA 0x11B800, BlocksNum 0x3A26A800
18:12:35.0340 0x1354  MBR partitions:
18:12:35.0340 0x1354  ============================================================
18:12:35.0403 0x1354  C: <-> \Device\Harddisk0\DR0\Partition4
18:12:35.0404 0x1354  ============================================================
18:12:35.0404 0x1354  Initialize success
18:12:35.0404 0x1354  ============================================================
18:12:58.0301 0x17a8  ============================================================
18:12:58.0301 0x17a8  Scan started
18:12:58.0301 0x17a8  Mode: Manual; 
18:12:58.0301 0x17a8  ============================================================
18:12:58.0301 0x17a8  KSN ping started
18:13:00.0717 0x17a8  KSN ping finished: true
18:13:03.0268 0x17a8  ================ Scan system memory ========================
18:13:03.0268 0x17a8  System memory - ok
18:13:03.0270 0x17a8  ================ Scan services =============================
18:13:03.0504 0x17a8  [ DF1C3D7E6C7929AD83BE22852B5B08CB, 9ECF6211CCD30273A23247E87C31B3A2ACDA623133CEF6E9B3243463C0609C5F ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
18:13:03.0538 0x17a8  1394ohci - ok
18:13:03.0581 0x17a8  [ 2C5B3035B86770ADD2FE9BFBAF5B35A4, 19E16F9144FE3E33B5FF248CF0040AB079ACAE22290B1369CC72AE4CB5FE3A90 ] 3ware           C:\Windows\system32\drivers\3ware.sys
18:13:03.0590 0x17a8  3ware - ok
18:13:03.0655 0x17a8  [ 6B6C39AB2CD7BEB6CFF624522E5449DE, 740D99D2C525FB4F81FB2754281CECEA5FF13DD2120081306728FE33859F28F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
18:13:03.0700 0x17a8  ACPI - ok
18:13:03.0736 0x17a8  [ 7EADED8087C392876521F7EBCE846EF4, 99BF1BD948F97C1ECBC049C7F949B71D73D0B41FB505B2F75B208E655F7DC8A3 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
18:13:03.0747 0x17a8  acpiex - ok
18:13:03.0769 0x17a8  [ C498887123327CDFD73A05E7A2780920, B45392C46254FCB8D79B6C3A82C8D894063199E6167D8E5F7EA7D60C75CD16EA ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
18:13:03.0773 0x17a8  acpipagr - ok
18:13:03.0817 0x17a8  [ C8DBE6EFFCF014CAA010B9BDDAC833EC, 96FC29340C62A6B0910DCCBF8945F32089FC300F45B451A540B8854D53734298 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
18:13:03.0820 0x17a8  AcpiPmi - ok
18:13:03.0832 0x17a8  [ 17039DBEB3B7B9ADCDB4B4533AA9771F, A4D38B144639A20B8B31E4F35FB776A028DB502FAC849FC73EECEB3CCD91830B ] acpitime        C:\Windows\System32\drivers\acpitime.sys
18:13:03.0835 0x17a8  acpitime - ok
18:13:03.0897 0x17a8  [ E13DE7CD2B62254DD4FF658B7798A37D, 9FCCC90DEF6BE83F8C41D4552D235A7BB5534954D2E7CB7B1C336A31FCCAB3AD ] ACPIVPC         C:\Windows\System32\drivers\AcpiVpc.sys
18:13:03.0902 0x17a8  ACPIVPC - ok
18:13:04.0034 0x17a8  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
18:13:04.0041 0x17a8  AdobeARMservice - ok
18:13:04.0179 0x17a8  [ BC9CB5E2A6C7FC587CAC3E1658F8462C, 785DE220AC906C30E9853E7DE94C5330529472C9B4ABF5F99F124A8D516EB33C ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
18:13:04.0196 0x17a8  AdobeFlashPlayerUpdateSvc - ok
18:13:04.0312 0x17a8  [ F7D0CD345D2DA42E7042ABCD73662403, 03183F90A994D69066F15C3DFC1D7D7514AEAF46A5AAC059B1FB327F8C30A35C ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
18:13:04.0394 0x17a8  ADP80XX - ok
18:13:04.0461 0x17a8  [ 70148EFA9A562E7185B75BBE7D376BF7, 8200E3349A1AFA1040B3D956A17BAF3CDC784A1A3CA396125E7872B36C03D84A ] AFD             C:\Windows\system32\drivers\afd.sys
18:13:04.0478 0x17a8  AFD - ok
18:13:04.0503 0x17a8  [ 870F1A2C936F92B5D053DF7EC75B352F, D617524FD5886D6D3BC2EFBBB5EA310E906454CD7CA7257C3D7BDEA8C4F2DA71 ] agp440          C:\Windows\system32\drivers\agp440.sys
18:13:04.0505 0x17a8  agp440 - ok
18:13:04.0542 0x17a8  [ 3DF7751D5DC6525E7DC6617FBB45054F, 8E6D4C809DB3B66E7558C4829E01F5C227EE614AC82F33FD99DCC629770D1BE3 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
18:13:04.0555 0x17a8  ahcache - ok
18:13:04.0594 0x17a8  [ 19707ECBCEA71080A85DB2336580DB39, A09AE69C9DE2F3765417F212453B6927C317A94801AE68FBA6A8E8A7CB16CED7 ] AJRouter        C:\Windows\System32\AJRouter.dll
18:13:04.0597 0x17a8  AJRouter - ok
18:13:04.0646 0x17a8  [ AA91A5E156D0364ABA7B01658C2EB014, F61055D581745023939C741CAB3370074D1416BB5A0BE0BD47642D5A75669E12 ] ALG             C:\Windows\System32\alg.exe
18:13:04.0656 0x17a8  ALG - ok
18:13:04.0682 0x17a8  [ B70F0F2F54B4A4DB6E9C830454752F5A, C882DEAC30812E5FA4479A8CB688603C6AF269EF08236688F4C5E7EBED1D4572 ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
18:13:04.0692 0x17a8  AmdK8 - ok
18:13:04.0710 0x17a8  [ 35E890482C9728DD5C552B85DA8A5AB2, 1E0EB7D902AB4C38E23CAFC0BEA250E7F6E180E8814385B4F29730BFC373A191 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
18:13:04.0719 0x17a8  AmdPPM - ok
18:13:04.0742 0x17a8  [ 5B30BCFE6E02E45D3EE268FF001BC5E0, 9901DB728885CE36911F79998629B2DD42D56AF9633B5277834F498CC59B0346 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
18:13:04.0748 0x17a8  amdsata - ok
18:13:04.0773 0x17a8  [ F20B30F35A5C7888441B4DCA001ECF8E, 695A5BC1F18B65992EB06A202AD3CBFA17228E76DDFD1AE6977FD315724F75C2 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
18:13:04.0786 0x17a8  amdsbs - ok
18:13:04.0805 0x17a8  [ AFE838D7576C581D6483529621AB10CC, 14476A04CC64E7A0F1BBFDACCBD7A87F384BE1877C27656DBB973AF3975D4AE2 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
18:13:04.0808 0x17a8  amdxata - ok
18:13:04.0836 0x17a8  [ 2BBD3A492B93C7E669D01EE88977D7DE, 311EA890E555E144F4B0DDC3112B2EB5CB848DEA4F33A300942494D8989473E0 ] AppID           C:\Windows\system32\drivers\appid.sys
18:13:04.0846 0x17a8  AppID - ok
18:13:04.0877 0x17a8  [ 7A55F9237F726D1667073A47B0D1B90F, 7C2D9AA84F1D4CC6C1FAF6848DF9479A534E01029C4387E8C0647745F1E74603 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
18:13:04.0883 0x17a8  AppIDSvc - ok
18:13:04.0916 0x17a8  [ 56E219DF92BE16F62308F884739BE022, FE189EE8A52BC5A0E6B76C632021F84F60307A182F2A67C0C0C7CAA72DEFC723 ] Appinfo         C:\Windows\System32\appinfo.dll
18:13:04.0924 0x17a8  Appinfo - ok
18:13:04.0953 0x17a8  [ B4AE5296C9597F45E1CFE0B1DBE7739E, C9DCA8EF32720D68119CC23DF4BCD783FFB5F999D14EDCC7937D17C590323B4B ] AppMgmt         C:\Windows\System32\appmgmts.dll
18:13:04.0972 0x17a8  AppMgmt - ok
18:13:05.0020 0x17a8  [ 610499A73DF3599608EBB6B3F9929052, A9CA49C4A39A825916AB3791090BCFC7044FDB6B2C3538E01F0CFBC2A9931152 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
18:13:05.0051 0x17a8  AppReadiness - ok
18:13:05.0170 0x17a8  [ BF58041024FEF96B48F7D691003B4BCB, FAD25702256AA8E668F082E16C2C05FD7FA907DCA88787BF36121D1B073350C9 ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
18:13:05.0222 0x17a8  AppXSvc - ok
18:13:05.0239 0x17a8  [ E3FE8F610B1CC12BC3B2E6BC43DC97E2, 0E18542CF2095A9ADA1759AB8F986E78B0A50A3C6B2AD4EACD80A23D832A2C6D ] arcsas          C:\Windows\system32\drivers\arcsas.sys
18:13:05.0243 0x17a8  arcsas - ok
18:13:05.0298 0x17a8  [ 7BC1F2FC2A9D79E1EBBBF6D69AC3BA1F, 236265BE3F1B2130025A3A10152893BD0D18AD8965732361058B775F010539A2 ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
18:13:05.0300 0x17a8  aswHwid - ok
18:13:05.0326 0x17a8  [ 42AE0F2BF37CE46EB01A753F96FCC9B8, 3FCECB863664CA9877BF00B7B9E781608BD19CB9E409C98A45D1AFA4E7187882 ] aswKbd          C:\Windows\system32\drivers\aswKbd.sys
18:13:05.0328 0x17a8  aswKbd - ok
18:13:05.0344 0x17a8  [ 68E76C1675AC171A84F5B7230652E19D, A707A4E51110B15FF7D73C95D4D9C1E457FC9D93E1479BDB67EBDDDD6AC28D8E ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
18:13:05.0349 0x17a8  aswMonFlt - ok
18:13:05.0376 0x17a8  [ E017E15F8EFD7675976743A8FBECCEBB, 64B3628E65AA0BC9093374726C76418CF4CB99743E8BE98A969CF5CA82E6D7EE ] aswNdisFlt      C:\Windows\system32\DRIVERS\aswNdisFlt.sys
18:13:05.0388 0x17a8  aswNdisFlt - ok
18:13:05.0399 0x17a8  [ 2D6B49A071216796106E7804AB2BA7DC, 6A58A3B36EA05A24333482F87CFD315F73E56A64E46493E82E0FE9115E284168 ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
18:13:05.0402 0x17a8  aswRdr - ok
18:13:05.0413 0x17a8  [ E46B51C99BB750A81AC6A68362475A5C, 2A61C09902B39696D151B9D5E6A60FFC3CF3EA02613EC64BBAB4DEE3C78838E2 ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
18:13:05.0416 0x17a8  aswRvrt - ok
18:13:05.0467 0x17a8  [ A428CC308673A5E74F91D92E4A2B205D, 0A768AA4BD1CD22B5181EDA692F7CB9A43F627BB4FFEEFBB8CBC77A45107A443 ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
18:13:05.0552 0x17a8  aswSnx - ok
18:13:05.0610 0x17a8  [ C24A42A7689DB63EEF157797AA7012B5, AC25AFAD13E59DFBF68B9F9B9527F266F4671A5E0A1F04D9EA71D36C00AC21E9 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
18:13:05.0651 0x17a8  aswSP - ok
18:13:05.0678 0x17a8  [ D9079E1A1C2A1F8ED5F37AF8E6CD3161, 629E3A642C5E3BEA65CDD2E08CAD69F9649A98BDA906678B51D3D2C9DB5BB253 ] aswStm          C:\Windows\system32\drivers\aswStm.sys
18:13:05.0689 0x17a8  aswStm - ok
18:13:05.0729 0x17a8  [ 3BEC32A0B646D914921FD56AA39998C1, 8DB7CBF3DEF8EAE1D7D28C38B3A0FCD5C2A04D772078B907F35C66451355A04A ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
18:13:05.0775 0x17a8  aswVmm - ok
18:13:05.0805 0x17a8  [ 5E00748A1AD246CAECBBB7553BED36CC, DAD2C93F0894E7BB5E5D8D767D8286A909086B49172C504A01097C3A180998C6 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
18:13:05.0810 0x17a8  AsyncMac - ok
18:13:05.0839 0x17a8  [ 492B99D2E3D5D7BFD5F0AE1BE7BD37DD, A3F6BFC4FDC1933FBF3145019B118689A414108B04F43E2563946B2673C89324 ] atapi           C:\Windows\system32\drivers\atapi.sys
18:13:05.0842 0x17a8  atapi - ok
18:13:06.0036 0x17a8  [ F1F16542AC6404DDC44A447A875AD13A, 0A59586E68EF58A4D791F244B3C34CEF0A6B3B51CB5F3E85856B0F69AA5029E3 ] athr            C:\Windows\System32\drivers\athwnx.sys
18:13:06.0201 0x17a8  athr - ok
18:13:06.0264 0x17a8  [ 890BF20BDF500E4E84720EA84448EDDF, EF5EECA20FFB6B78277CE551877479DB79E91DB23B46530C1D0E746F0F51FBBF ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
18:13:06.0295 0x17a8  AudioEndpointBuilder - ok
18:13:06.0467 0x17a8  [ FAC1E762CB49992381691B00D2069B3E, 9973814BB259A370E6A17EDFB785CED9C634721E6D6FE069667B669AE60EB5F6 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
18:13:06.0498 0x17a8  Audiosrv - ok
18:13:06.0592 0x17a8  [ F5CB8703A4F51EE30E5C090C78073AA4, 90683F39E9AA315FFB66A9F014AD1BEBF19EA62908247C133455815F6632E578 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
18:13:06.0607 0x17a8  avast! Antivirus - ok
18:13:06.0639 0x17a8  [ 21144F53F79975801AB9A9A027707A85, 445F4838EF0B42A94D997244FE72744E72C7D669C169BC60F23DD3286AF32051 ] avast! Firewall C:\Program Files\AVAST Software\Avast\afwServ.exe
18:13:06.0639 0x17a8  avast! Firewall - ok
18:13:06.0670 0x17a8  [ 7062CE507814D5306DCA5D6A15B7B6B6, 9D60506003A66C2E516B1FCB70CC5B26FB3A9948B95D97C828DD0328E76F2C91 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
18:13:06.0686 0x17a8  AxInstSV - ok
18:13:06.0764 0x17a8  [ 6447BA6FA709514B6C803D159B4C7D1E, 549DDCEAD93DF333F6BBD56A9258A867E4DA219741C00D48C68F8F230A87B11A ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
18:13:06.0811 0x17a8  b06bdrv - ok
18:13:06.0826 0x17a8  [ B4AC08B1D04D0CE085435E5CD0E663C5, 61E641388E5692B2EB351E44BA1DB86B5305DD105EE56865D59072CA9407C8AC ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
18:13:06.0826 0x17a8  BasicDisplay - ok
18:13:06.0842 0x17a8  [ 25B5BB369DEE2BAE4BF459C978FF9035, DBC2157B2AC0BC92B4011CE5E01F2DCDAAE71E37D9D21102503C6455FAAC4DCA ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
18:13:06.0857 0x17a8  BasicRender - ok
18:13:06.0889 0x17a8  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\Windows\System32\drivers\bcmfn.sys
18:13:06.0889 0x17a8  bcmfn - ok
18:13:06.0904 0x17a8  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
18:13:06.0904 0x17a8  bcmfn2 - ok
18:13:06.0936 0x17a8  [ F8F398A4AF7E0917320BC2B2CD812888, 02B9A6EA0AA750CA9B62AB09E99956C35E252A12B22C2CBFDC4E941ED5870591 ] BDESVC          C:\Windows\System32\bdesvc.dll
18:13:06.0967 0x17a8  BDESVC - ok
18:13:06.0998 0x17a8  [ 5A88834AEE15D97695FAE0837B73B3E4, 03035FB51DE218B8EDB15129A0376DDED0C7E7B6DA58DD95B12E4E5C8D852ED8 ] Beep            C:\Windows\system32\drivers\Beep.sys
18:13:06.0998 0x17a8  Beep - ok
18:13:07.0076 0x17a8  [ 8EA08141590CB9331FA773FB430E91E4, 0507499EF423CC9EE9AC18C2B5CBF9965E69481C69DC96E361C2184C53C3F404 ] BFE             C:\Windows\System32\bfe.dll
18:13:07.0107 0x17a8  BFE - ok
18:13:07.0217 0x17a8  [ 64582C924C48175D52AED0D0E64AB413, 75DC6BC01D26A4BABEDB8013F0C106780F0991CA63075798C7C24B66022F58E3 ] BITS            C:\Windows\System32\qmgr.dll
18:13:07.0311 0x17a8  BITS - ok
18:13:07.0342 0x17a8  [ DA2C6F7ACE392193C424FEA975C5BFFB, 668F91F3E5F8EA170C10823D6959E0EDB32434C51FAA68BEA782EDDF5618690E ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
18:13:07.0342 0x17a8  bowser - ok
18:13:07.0389 0x17a8  [ 62C0D7CD771F26198F76F56B81D8A5B5, 3505DA8B68486D393BF7DCE5F463EA7F88387E6F06BC8175F3514BD6AFE25C37 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
18:13:07.0404 0x17a8  BrokerInfrastructure - ok
18:13:07.0436 0x17a8  [ DA4C9335434E71D6CC86A3CA567769CC, 9FE5EE3CC91CADBF952446E0A9A79A8834B03C8D4C47D6E9257AF64B2C17F518 ] Browser         C:\Windows\System32\browser.dll
18:13:07.0436 0x17a8  Browser - ok
18:13:07.0467 0x17a8  [ CAEC7BC11AF69A181AF7932E636E09E4, 503C69045F1E025CBEE2405043BB71CC58478985ECAF6587F73FCB57860F5709 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
18:13:07.0467 0x17a8  BthAvrcpTg - ok
18:13:07.0483 0x17a8  [ 7F2165B51C19A5F59BCA94E0A1B1E0D3, 09F0A23554761C5559BED50941BCC40519F88003B6D655527F514D5F9D4CB469 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
18:13:07.0498 0x17a8  BthEnum - ok
18:13:07.0514 0x17a8  [ 5F2B4B32E986C058525D3BA2A475A16C, CEC5BB0B025DD9525CFBBEDF6EB6F63336534798495A4F95763CE112DF915088 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
18:13:07.0514 0x17a8  BthHFEnum - ok
18:13:07.0529 0x17a8  [ 5406289E8AE2CB52FC408154E0A64BA7, 0A3795F2E6E2B51198452CF69A99159D8E11650E95F41DF0B575CB72F9C6C6B5 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
18:13:07.0545 0x17a8  bthhfhid - ok
18:13:07.0576 0x17a8  [ BAB101E7826BE287F79C4BA721621989, E6DD25C89267FE87253B8226292F2894F5E702075D3B23B09339D3B28744C060 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
18:13:07.0623 0x17a8  BthHFSrv - ok
18:13:07.0654 0x17a8  [ A76F20CCCA31895A1DA78A875E50F946, ECD4B3670DA5984AA24F4354457B4E45983938A89FF6DB03B556A633B4B37E3C ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
18:13:07.0654 0x17a8  BTHMODEM - ok
18:13:07.0701 0x17a8  [ 09C3DB1B137B269A822F941D867A6BB6, CC99FBD76DA19D951864D4967EA9F3C048811E9BB7BBB67B724FC82A50B14516 ] BthPan          C:\Windows\System32\drivers\bthpan.sys
18:13:07.0717 0x17a8  BthPan - ok
18:13:07.0779 0x17a8  [ 6D75ECFB3891B61B81225F36A0C408B8, F0A08B40DBED7CB134671AA01AB0E5EEB7B1FE31331C857616E0204A3C8F08ED ] BTHPORT         C:\Windows\system32\DRIVERS\BTHport.sys
18:13:07.0842 0x17a8  BTHPORT - ok
18:13:07.0858 0x17a8  [ 7A177E18AA6A6A6365E6351C2BF8EDAE, A35224A20014B1215A6824AE5E17B8869A775EA272EF7F25EAFFA18733F8D09D ] bthserv         C:\Windows\system32\bthserv.dll
18:13:07.0858 0x17a8  bthserv - ok
18:13:07.0873 0x17a8  [ F001B81D47CEBF96E60CE971FFCC45C4, EE419B557C52B0F1704B5D58E7FA9A996B33E78CC02EA4CA1D28CAB8CFD77D95 ] BTHUSB          C:\Windows\system32\DRIVERS\BTHUSB.sys
18:13:07.0873 0x17a8  BTHUSB - ok
18:13:07.0904 0x17a8  [ BF89BDBA5D3A0B4256D3F6FC8D31880D, 940F3BF55B88261C9E9A951A092331559FC5B24FE3BA0F1E1AB3450D2CA364C1 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
18:13:07.0904 0x17a8  buttonconverter - ok
18:13:07.0936 0x17a8  [ C24C27FDF93B85A4EFCF25F830253AA2, 35C87518BB59663B57C2361A13AD4E57E37392598F1EB9F07F86CA5A6321AF5A ] CapImg          C:\Windows\System32\drivers\capimg.sys
18:13:07.0936 0x17a8  CapImg - ok
18:13:07.0967 0x17a8  [ 7F9C7226D743B232907ED2537B8A574F, 2211AFC30E8F8FA03020DB48EE14914CD31E50BB6A63FF20AC7C6FA481E72C18 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
18:13:07.0967 0x17a8  cdfs - ok
18:13:07.0998 0x17a8  [ 0A92DC116CFC7F6BE8167DD25CB925CC, 50CAC7BE14FF69B10C029E049F7C441A5572540F027F95F940B185C76C689409 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
18:13:08.0029 0x17a8  CDPSvc - ok
18:13:08.0076 0x17a8  [ 82D97776BF982AA143BDC7DFB5054EA8, 954F56728371E6B3514586DCEAF15C4727BAED6CAFBF788654C4E03BD702942C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
18:13:08.0076 0x17a8  cdrom - ok
18:13:08.0108 0x17a8  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] CertPropSvc     C:\Windows\System32\certprop.dll
18:13:08.0123 0x17a8  CertPropSvc - ok
18:13:08.0170 0x17a8  [ 0505C1D991D0F9D47F3353BB98597C7E, 3B801CCF4980256327A4A9FBD98007DA1E3ACE9C94E5A4C23AB21303B46E8B5A ] circlass        C:\Windows\System32\drivers\circlass.sys
18:13:08.0170 0x17a8  circlass - ok
18:13:08.0233 0x17a8  [ 8B4B39C507ABA09AAFE8E3932D1B392C, 734700155A658BC08FC96E8F99A01DE7F7251D7DDEFA79D258B2EEB370BA7AA8 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
18:13:08.0295 0x17a8  CLFS - ok
18:13:08.0342 0x17a8  [ BE10905777246CA6AA74F48FE9236517, D51B13FB176D82665C91B59B3C6E229CE746E20ED1BB20DADF6184C7A29E69AF ] ClipSVC         C:\Windows\System32\ClipSVC.dll
18:13:08.0373 0x17a8  ClipSVC - ok
18:13:08.0420 0x17a8  [ 95832B049E2833B9F5189823CDF946C7, 72773A42A89220B4A6AC72D1633B16F11191A44D876A44FAB5CEFB717CE3223D ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
18:13:08.0420 0x17a8  CmBatt - ok
18:13:08.0514 0x17a8  [ 80977779A19947939D680A4899E829EC, 6D510B1EFA39D79D0A8B3CD4F00937A4DDC1411664B001D4ABC546C98345F630 ] CNG             C:\Windows\system32\Drivers\cng.sys
18:13:08.0576 0x17a8  CNG - ok
18:13:08.0608 0x17a8  [ 58D640BC2294C71BDE0953F12D4B432F, 0B3B7659FCB97791A2A1F895C8E6F9078F855C94C13EB47464492588C4B02B85 ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
18:13:08.0623 0x17a8  cnghwassist - ok
18:13:08.0717 0x17a8  [ 14F9883588398A1BDE49C75098C75DE6, D9D82DE89FAFE60BC902683BC44C7555533A030150FD5E5A35A24542FACC5CAD ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_912dfdedc3d2f520\CompositeBus.sys
18:13:08.0717 0x17a8  CompositeBus - ok
18:13:08.0733 0x17a8  COMSysApp - ok
18:13:08.0764 0x17a8  [ 02B8E49148DE5E0A2F6FDF28CE94A6AC, EEA405823F441CA604BEAA44EB71A1D20BC80E124FF7B27380D0201AAF2E0849 ] condrv          C:\Windows\system32\drivers\condrv.sys
18:13:08.0779 0x17a8  condrv - ok
18:13:08.0873 0x17a8  [ DE6DF2C34718EADCFF8776E597F2104D, 35D03E95853CEAC69F674FB09C819A4698EBEDFD8AC0474F0ADF02741492401E ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
18:13:08.0889 0x17a8  CoreMessagingRegistrar - ok
18:13:09.0045 0x17a8  [ B18D590BC5220FDB4A747BC16D78ABC7, D46F8B43BAC22E55DE9AFC19CF371B1C4E8D3707163598B2F9884BB31D730C09 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
18:13:09.0092 0x17a8  cphs - ok
18:13:09.0139 0x17a8  [ 2CE0D74AED86A372997E9D77AE10B9F5, 1AFAA22C68FD0B81F73CE0EB763AD77AB97E78916752843A5056E1352F0FEA82 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
18:13:09.0139 0x17a8  CryptSvc - ok
18:13:09.0201 0x17a8  [ 5D578EAAFB6FD4F59523E5878B541296, 73573124787B79179880AFAF9CB8427237A1605A9F13D7783228DE24D18963C0 ] CSC             C:\Windows\system32\drivers\csc.sys
18:13:09.0248 0x17a8  CSC - ok
18:13:09.0311 0x17a8  [ 5F07CCEE514894C9474AEDCA50B6C2C7, 38F54897C91A2E7D80D00852CEB173B26E822D7C68F35D31228245F811E028A8 ] CscService      C:\Windows\System32\cscsvc.dll
18:13:09.0342 0x17a8  CscService - ok
18:13:09.0358 0x17a8  [ 2619DC483579DB9FE804044C1ADFFD1A, 23A5420288735A980917091532BE7BB36EB51660AA4555C615AF736357EB02EC ] dam             C:\Windows\system32\drivers\dam.sys
18:13:09.0358 0x17a8  dam - ok
18:13:09.0467 0x17a8  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] DcomLaunch      C:\Windows\system32\rpcss.dll
18:13:09.0498 0x17a8  DcomLaunch - ok
18:13:09.0545 0x17a8  [ 620921E77351FB651632322AD2C195C4, 5A98971995D7A2B5AE6BEA69344FCC6687B582FEF74BDA206D32FB2E6CEB0478 ] DcpSvc          C:\Windows\system32\dcpsvc.dll
18:13:09.0545 0x17a8  DcpSvc - ok
18:13:09.0592 0x17a8  [ 6129EA4294C5C69E4665801E95B16AB2, CE419186CF0F57434426FF925A09F13BE87639679CBB5F2074B0E1A243349D27 ] defragsvc       C:\Windows\System32\defragsvc.dll
18:13:09.0608 0x17a8  defragsvc - ok
18:13:09.0654 0x17a8  [ D12B9B6A6C4885824876422AACC89954, 5853ED5CAF84B7AAFF3EDC5C71FE23EB121DB681D81267D77118424BA9AB6F88 ] DeviceAssociationService C:\Windows\system32\das.dll
18:13:09.0701 0x17a8  DeviceAssociationService - ok
18:13:09.0717 0x17a8  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
18:13:09.0748 0x17a8  DeviceInstall - ok
18:13:09.0779 0x09a8  Object required for P2P: [ 21144F53F79975801AB9A9A027707A85 ] avast! Firewall
18:13:09.0779 0x17a8  [ 5BF8BD9B19D665452494C8D56DF4B28D, E5FC649207EF42C04B6737D442FECD3383E82F8998B140319FF400773F1D0978 ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
18:13:09.0795 0x17a8  DevQueryBroker - ok
18:13:09.0842 0x17a8  [ C9478D7DB7BE5D7ACE65CB1167F07320, D5082D09EE62E34A195768040B741E22ACC9421CFF315423D77A63ABF8F5E39E ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
18:13:09.0842 0x17a8  Dfsc - ok
18:13:09.0904 0x17a8  [ 5841A361D28069DFC82E1E98040FDC3F, 3A48DB7ADE90654242CB54DAD07F5FF0CD5CABF372C50D5B2C4D7AED068986E1 ] Dhcp            C:\Windows\system32\dhcpcore.dll
18:13:09.0936 0x17a8  Dhcp - ok
18:13:09.0983 0x17a8  [ 9F5AC03F5A0000DD96FA29CD68A6605B, 6964E077635E65DA902CA6C69E704A9DCD5856D22BA75E1CF823E63E62266AF7 ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
18:13:09.0998 0x17a8  diagnosticshub.standardcollector.service - ok
18:13:10.0108 0x17a8  [ 7AE76C7BC60B53999AD07F6A8AFF15C0, 8DC5DA1FAE508D03433C051C877657038BA346707D37FDBC2FE74B4C1F3509A0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
18:13:10.0139 0x17a8  DiagTrack - ok
18:13:10.0170 0x17a8  [ 4904B152E4942BF700F2D73228B4D477, 0E5646DCA05A24C71F057C9F9F64AE992D338DA72DF3126175C2FA178854C30F ] disk            C:\Windows\system32\drivers\disk.sys
18:13:10.0170 0x17a8  disk - ok
18:13:10.0217 0x17a8  [ 49F069E2D22F33955A69D44DFD1B5179, 739C52C7B961BA683E8C7CCDB0E95423C17561B2F1F506BAE923DC53DB96B067 ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
18:13:10.0264 0x17a8  DmEnrollmentSvc - ok
18:13:10.0295 0x17a8  [ 0197AE4B9790A4E73751CACFAA480126, 86BBB398F1A93754B2C329271F13A88FD2F285F30225C38F068F565CCA14EB9F ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
18:13:10.0311 0x17a8  dmvsc - ok
18:13:10.0342 0x17a8  [ 5EF8EC71A7A91F3DF7798BEFE6786B0E, A3A56B43C72926881C66B7A17C9EAA35C2D9603C8D3849438838536BCD3F4633 ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
18:13:10.0342 0x17a8  dmwappushservice - ok
18:13:10.0405 0x17a8  [ 570BB222E3AFC4407636B53F6EABFA70, D0194A128370BB0A337B61402F9EEDD6F7942ADB19BF672D0F92DA2DA563D0DD ] Dnscache        C:\Windows\System32\dnsrslvr.dll
18:13:10.0420 0x17a8  Dnscache - ok
18:13:10.0467 0x17a8  [ 1B15297A3A2CAB6BD586676154F389D8, 623D5F5FC8622B7D9AEEEB1787E6846C1570F0EEF94341239440B616D09D672A ] dot3svc         C:\Windows\System32\dot3svc.dll
18:13:10.0498 0x17a8  dot3svc - ok
18:13:10.0530 0x17a8  [ 316C2D8B8E3C0727969F1C3790EF7193, 631F8578FDB26578C8436E4B9C4DF21E1F58FCFE6DA66E5769AAC3739005D465 ] DPS             C:\Windows\system32\dps.dll
18:13:10.0545 0x17a8  DPS - ok
18:13:10.0592 0x17a8  [ 25FA06D3B49D6ADF8E874FFCDCD76B50, 9AF09B96ED79D94EA36581ABE6CC73313A72891779774B15860D018BEA2BBA0F ] drmkaud         C:\Windows\system32\DRIVERS\drmkaud.sys
18:13:10.0592 0x17a8  drmkaud - ok
18:13:10.0670 0x17a8  [ 16EE6701115BECF8C657D9D6E123F6A1, 16E115B5245C3C988F8B58B90D30F183021C7C7792D3D1C74BEC606E49672B2A ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
18:13:10.0686 0x17a8  DsmSvc - ok
18:13:10.0717 0x17a8  [ 120BECF7452992DAEBD3878BFE5B2412, A1FE8FC039835A5B59ABD789F5C1BFEA2C091A29978CE386C9880E13178930E5 ] DsSvc           C:\Windows\System32\DsSvc.dll
18:13:10.0748 0x17a8  DsSvc - ok
18:13:10.0873 0x17a8  [ A2512BC5F2ABD84D8B3CB0D76ADB749A, 14A1FBF606ED537B9E1B7A939C010A2BA9D609D147FB89AE52D116E59A21D99E ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
18:13:10.0998 0x17a8  DXGKrnl - ok
18:13:11.0030 0x17a8  [ 0CDF6B61D7F7FFCD195AF0113B9B2C16, 828D3FA31742B54075EAED2E67BBB5166D2EF4F84B791077E96DC0BD5557F11E ] Eaphost         C:\Windows\System32\eapsvc.dll
18:13:11.0045 0x17a8  Eaphost - ok
18:13:11.0201 0x17a8  [ 491275B864B704B54EC08168344E0F38, B4849400C3F819CF7809A2001EA2ECB527022483F7DFE31C3930F951EAFE50CE ] ebdrv           C:\Windows\system32\drivers\evbda.sys
18:13:11.0358 0x17a8  ebdrv - ok
18:13:11.0389 0x17a8  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] EFS             C:\Windows\System32\lsass.exe
18:13:11.0389 0x17a8  EFS - ok
18:13:11.0405 0x17a8  [ CEF108FCE06892CFA5F1B49527D4BF49, FA337584024B6E6EE4AF519F57FFA4C0FCA19EDC148FF309336C4CCA8F9C9CE8 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
18:13:11.0405 0x17a8  EhStorClass - ok
18:13:11.0420 0x17a8  [ 5B1EAAE3001A7A320C106FC3859F4111, 700BA2C7D4DFAFFEB78D3804B310A4EE5B4295C84600442665693FF661673951 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
18:13:11.0436 0x17a8  EhStorTcgDrv - ok
18:13:11.0467 0x17a8  [ E34DEFC09F2843C2C24C2248F1ABE6D8, 1FD67EB5820A1D2F4402DE9D95DE288DB69D421A8473074FF23491D7CA8B5ACE ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
18:13:11.0467 0x17a8  embeddedmode - ok
18:13:11.0483 0x17a8  [ 062152DD5B225518A991DFCD8536770C, 5C8EF4E0C7DE3B24387FF239A8D0CDA39C2376826F16EAFF09739A6C7EDA01E0 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
18:13:11.0498 0x17a8  EntAppSvc - ok
18:13:11.0545 0x17a8  [ 20ECD0A490A121CB34F553FAD1DBBD39, 17C9DA33E78FBC7582B0AA53C611929B80FBBE1343B84A179D515B51C964D218 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
18:13:11.0545 0x17a8  EpsonScanSvc - ok
18:13:11.0561 0x17a8  [ 7A2705148A4BB3CA255F81624338B461, 68AC8F8D2DD8AA4E8F2224A0054DE2AF67EA199217E87CD3C7299B021048F14F ] ErrDev          C:\Windows\System32\drivers\errdev.sys
18:13:11.0561 0x17a8  ErrDev - ok
18:13:11.0623 0x17a8  [ 17BE4A35829B37C742084DC02D48E5F0, 7FDA62B56DF585C3F2C6FFB10AC7C0D8F70FA921C4DEA47B2789745CFE2618CE ] EventSystem     C:\Windows\system32\es.dll
18:13:11.0655 0x17a8  EventSystem - ok
18:13:11.0701 0x17a8  [ DFE8A33FBCF6F38182631A4D6097B92D, F9D06780830E74FD5309E6DC5C3EEDB9334A8AE284F381FA91EF2729297F8632 ] exfat           C:\Windows\system32\drivers\exfat.sys
18:13:11.0748 0x17a8  exfat - ok
18:13:11.0795 0x17a8  [ 03DE0EC072C5EBD5B018CAD83F1E522A, 9D0B30A2870FBA20B95017CE3A4205F2DD53FE169A0D16715E962D83DE040FB3 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
18:13:11.0826 0x17a8  fastfat - ok
18:13:11.0905 0x17a8  [ 952F10D2116B91BA433842D07879AE7A, 9E1EC0C719877EF198AA4DDBE896E9DDEAD360AAC1FC6DF305E7C5C73C7A761D ] Fax             C:\Windows\system32\fxssvc.exe
18:13:11.0951 0x17a8  Fax - ok
18:13:11.0967 0x17a8  [ 9D299AE86D671488926126A84DF77BFD, C076EEDD0524B7D88BC56C97089E0A836CC1AD725E1A544CC4F8DDBB6670C366 ] fdc             C:\Windows\System32\drivers\fdc.sys
18:13:11.0967 0x17a8  fdc - ok
18:13:11.0998 0x17a8  [ 47D09B8C312658ACE433E46DDF51C3A5, E76948DA0F51C7DC6D69B7E36D63CE6E98FDE619FA30E91637F75B5084107D22 ] fdPHost         C:\Windows\system32\fdPHost.dll
18:13:11.0998 0x17a8  fdPHost - ok
18:13:12.0045 0x17a8  [ 177AC945B20C81400A1525ED7B49A425, FD215A2E718EA38A95D985F53AB3DD44B50C2549AA67F44BA98C4709E492051F ] FDResPub        C:\Windows\system32\fdrespub.dll
18:13:12.0045 0x17a8  FDResPub - ok
18:13:12.0061 0x17a8  [ 3E78BEC276DA5A062E4D55F3291B3463, 62983457F506C70D1F89F527AB61C1C0F4D1B002631256A2708F9AF092A8C95E ] fhsvc           C:\Windows\system32\fhsvc.dll
18:13:12.0076 0x17a8  fhsvc - ok
18:13:12.0108 0x17a8  [ 8F12AB59336143B680F71B217B495AD2, A28F62F065C68CC1A7EEF0CA52F83C3284B001565D8E154BF8568DE4A525104E ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
18:13:12.0108 0x17a8  FileCrypt - ok
18:13:12.0139 0x17a8  [ 92ECCFA58C8195B8EA33ED942469D4E6, 8DB12E8CF80ECA22182F9A1F4CA922336A430297F1F596F204ECF4D9D19F30D9 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
18:13:12.0155 0x17a8  FileInfo - ok
18:13:12.0170 0x17a8  [ 87C51FDD50C17882BA93E28BBABB9847, 8987D80FB77D1D3F9E89B491B1287B027DA26FFC4E4BA7B01E07D4D4FC69E236 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
18:13:12.0170 0x17a8  Filetrace - ok
18:13:12.0186 0x17a8  [ E99261DD76D1C9E05AF575939CAE5AC5, A789724FD2E22AFB2F921836F5C19A21D17F4BBD604771E2908C2651BD31989C ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
18:13:12.0186 0x17a8  flpydisk - ok
18:13:12.0233 0x17a8  [ 25D7A58625E1453E40D36825DE74E4F1, 74119803D35E3C3CC349B44C6CD9EDF6B797F88584B847F0BF9EED542719B86B ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
18:13:12.0264 0x09a8  Object send P2P result: true
18:13:12.0264 0x17a8  FltMgr - ok
18:13:12.0389 0x17a8  [ 4387DE200BF8DD0E2EE828E655434B9A, 9148D65E54663EEC139E754091F47ABF439A637BEA83F600D30736522DAA845D ] FontCache       C:\Windows\system32\FntCache.dll
18:13:12.0498 0x17a8  FontCache - ok
18:13:12.0623 0x17a8  [ E79DAC43A5E191FC4DDB04197A704BFA, 2FA6C8B5B2DFE66C05828E3F55DFD6268A8210E9BD083F2D09367AD59AF1C6C1 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
18:13:12.0623 0x17a8  FontCache3.0.0.0 - ok
18:13:12.0655 0x17a8  [ B4175E8BE60B099686FF55CA7D692316, 3158FC5B4D1A2F1FC1346754392AE24AE58999B9061B1CE78A65E785BFFADD52 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
18:13:12.0670 0x17a8  FsDepends - ok
18:13:12.0686 0x17a8  [ CC71372CEB811A72F1DC99089C5CBF53, BB9DDE74D60E534A6F8A51B63DDBB441245F06A00A0AFD37DBBE86255690946D ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
18:13:12.0686 0x17a8  Fs_Rec - ok
18:13:12.0748 0x17a8  [ 421497634C86EF4B8F86D0EBC076728F, E0D1449555D8849364E00AA747DBC820EF914A9F5B796E35070072FCBC532ADE ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
18:13:12.0811 0x17a8  fvevol - ok
18:13:12.0827 0x17a8  [ B9981A4CB9F728B3312A3885BFAA7204, 12FB2EB2E5D2A912769823DD9C1B33DB358CD0B7FBFC788529EF83DD584334F8 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
18:13:12.0842 0x17a8  gagp30kx - ok
18:13:12.0889 0x17a8  [ 77555B11B264991DDC26872FFCF1AB97, D5F230EEF74EB869F771F8A4AB19C1E6C845BB0EF4A1234882EBDA4FDC431E44 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
18:13:12.0889 0x17a8  gencounter - ok
18:13:12.0920 0x17a8  [ F3AC9652D88BF87BA6596CBEA28CE10F, 115F3C0A5B9903B17ADEA80E1825FE927B7361F5BDDF80CE3685EF2D327EDF4F ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
18:13:12.0920 0x17a8  genericusbfn - ok
18:13:12.0952 0x17a8  [ F802FBABF0C4DF1BAA733187B2E476F5, E2533284CEBBB872196B013DD1FBBCA794DB1CAAA37D64849BD9264ECDD2CEE6 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
18:13:12.0967 0x17a8  GPIOClx0101 - ok
18:13:13.0077 0x17a8  [ B55458A83395A2CFD4E745E9EC4AB5F2, EAB06B089D8A7DBC9AE2A1C919B489911690D341013A5F8F906819C68431CA85 ] gpsvc           C:\Windows\System32\gpsvc.dll
18:13:13.0108 0x17a8  gpsvc - ok
18:13:13.0123 0x17a8  [ D011B0ADB15F4815310CE1BF4780B33E, 3860630917F83A89FE7A6407CC544505FA4BD754619CF273DD630ABFBAAE42EE ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
18:13:13.0123 0x17a8  GpuEnergyDrv - ok
18:13:13.0170 0x17a8  [ 0F93EBE9071A6BB1548BF0F816EEA24B, 79A99544C00F59996980D299BFACA0463D86158BFA51C8045CE4FF4951779A44 ] HdAudAddService C:\Windows\system32\DRIVERS\HdAudio.sys
18:13:13.0170 0x17a8  HdAudAddService - ok
18:13:13.0217 0x17a8  [ 84BC034B6BB763733C1949B7B9BAF976, 18C2C0F15BAFA46197F0BB629C4F585D893C2A78324CA198F88A04527D524F23 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
18:13:13.0217 0x17a8  HDAudBus - ok
18:13:13.0233 0x17a8  [ 6B8CB114B8E64C0636EB49F7B914D1FC, 1AD7A43CC5CD99DCEF60C61242B6843D4AD925CE93BA5D75CD8395C7125EF5A7 ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
18:13:13.0233 0x17a8  HidBatt - ok
18:13:13.0280 0x17a8  [ D1AD197CCDAAC0CB4819DA1D6EB17BAE, C370F974D0A1F7B60F47EAFF57B6CCABE82913187F8BFEE169B8237AE91247B1 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
18:13:13.0295 0x17a8  HidBth - ok
18:13:13.0311 0x17a8  [ 64909DECCFCC6FB5D9A5BAFDCCB31FEE, E19C91FD8D5102A8C4F6C6FF70CA058BB272FEC1B6E9CBA3A473C49948E6AC7E ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
18:13:13.0311 0x17a8  hidi2c - ok
18:13:13.0358 0x17a8  [ F510F7B7BF61DEAAC04E65C3B65E8D59, 11566086B06FB08B6A179E3068E022DA381C762DC8962D1E1D63DC646DD4D301 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
18:13:13.0358 0x17a8  hidinterrupt - ok
18:13:13.0389 0x17a8  [ 90F3ED42D423C942BA5EA54E2FFE7AC7, BF7DE0C8141CD20A6235657BA897A019ABEFF6A01AA3FB202C73C33433CDEAF8 ] HidIr           C:\Windows\System32\drivers\hidir.sys
18:13:13.0389 0x17a8  HidIr - ok
18:13:13.0436 0x17a8  [ 46DE2EF6382DD9613CB506760648F262, 419555220794380134A64E1956B83B2FD1D1B6E403C5FC729A9107E14A12E968 ] hidserv         C:\Windows\system32\hidserv.dll
18:13:13.0436 0x17a8  hidserv - ok
18:13:13.0483 0x17a8  [ 128DEDDD61915DBA4D451D91D21F0513, 961A0DDA02B0879989300C15E4FF9022882A4CD895D65335C263AC0DD1918314 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
18:13:13.0483 0x17a8  HidUsb - ok
18:13:13.0530 0x17a8  [ 2FEF4D90C0CAED258C93CFF72A8FFD71, 56473D90E9FE52849067D080FD88B29C0BBE76E5266657E2ABD6366B7A4E9474 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
18:13:13.0577 0x17a8  HomeGroupListener - ok
18:13:13.0639 0x17a8  [ E2145534FB853921788F52701BED0CAB, DF71F842772FAC21DD8994C97F578A78AC43D06C5F26F752FB69B47DFE3BB112 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
18:13:13.0670 0x17a8  HomeGroupProvider - ok
18:13:13.0686 0x17a8  [ FF442DCDCE1F6E9FAA9C8AD0CD1D199B, A239414E97B310C9545995B0E723B5E792B08D71F651450EB006AD4D1765E4F7 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
18:13:13.0702 0x17a8  HpSAMD - ok
18:13:13.0764 0x17a8  [ A403DAE4B083EB96BC6CEDB47639B4F8, 6F5709CEA93789C075E4BE4041EC43C94910617DA4123DEE178E74E4A9B26708 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
18:13:13.0842 0x17a8  HTTP - ok
18:13:13.0858 0x17a8  [ CBA5E88A0F0475B7F49653BB72150BEF, 0F03560D9C30E069D117A555AEE729C81E6BCAE443FA25172D0E9E6903695C67 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
18:13:13.0858 0x17a8  hwpolicy - ok
18:13:13.0889 0x17a8  [ D668FAB4B0397B426EE3D41683B9A1C0, 66F3E3B2ABC3C9B25A0DADBF09818547ED301230374AC5302B4794629A95DDF8 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
18:13:13.0889 0x17a8  hyperkbd - ok
18:13:13.0920 0x17a8  [ 53FDD9E69189E546DE4740F8C4D8AB2F, 45ED5B229ED5FD0CEE8BF52EFF88FD8B1889BF348ED7187926F290B3AD48A76D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
18:13:13.0936 0x17a8  i8042prt - ok
18:13:13.0967 0x17a8  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
18:13:13.0967 0x17a8  iai2c - ok
18:13:13.0998 0x17a8  [ 59A20F5AD9F4AE54098154359519408E, E27B7389C9D123CDDA4EC9CBDB06C4AA5000012391F940EE1492419B593608FE ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
18:13:14.0014 0x17a8  iaLPSS2i_I2C - ok
18:13:14.0030 0x17a8  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
18:13:14.0045 0x17a8  iaLPSSi_GPIO - ok
18:13:14.0061 0x17a8  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
18:13:14.0077 0x17a8  iaLPSSi_I2C - ok
18:13:14.0139 0x17a8  [ 6B0029A0253098CCE28EACCFDB9E7208, E33AD69644E1683A971DA1169B704FBCFD9F715E9550816058E420BB5DE4D946 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
18:13:14.0170 0x17a8  iaStorAV - ok
18:13:14.0186 0x17a8  [ 9652E1E35A92D8C75710C17A63B15796, 72F8C4A49B874226DEE9B7C9704F0E0A98DAA2DF4EAE2F2258E8324ACBD242E4 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
18:13:14.0202 0x17a8  iaStorV - ok
18:13:14.0248 0x17a8  [ FFADF691F7BF727AF5C863454A372723, FCF5A5595E8C9C937BE9F1C3AB5D9BD0EFE82DE1298D12085E0CCD84A186D2F2 ] ibbus           C:\Windows\System32\drivers\ibbus.sys
18:13:14.0264 0x17a8  ibbus - ok
18:13:14.0280 0x17a8  [ 80BF2990E01E774D64F6E13F30661942, ADFEA2280D29F2C7B0A556C61709301D6327C288064FF5A4D29358403DF41DCE ] icssvc          C:\Windows\System32\tetheringservice.dll
18:13:14.0295 0x17a8  icssvc - ok
18:13:14.0295 0x17a8  IEEtwCollectorService - ok
18:13:14.0545 0x17a8  [ 79AE3CC82CA1563A4B392207997ACE7C, A1E4A1DA95CA2FA197EF5975657822F0F813F6C33DA38E1FA5A840194034D071 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
18:13:14.0780 0x17a8  igfx - ok
18:13:14.0858 0x17a8  [ 12F8D27ED8623DDDC09A549EDADCBAC9, D3A3F0588D9CAF1027D8BC14601E2A6AB7E5924A2C23C90D38A9E14538DB02A9 ] IKEEXT          C:\Windows\System32\ikeext.dll
18:13:14.0920 0x17a8  IKEEXT - ok
18:13:14.0952 0x17a8  [ ECDB27420D3A98424666904525A8562A, BDA98C3C95F2AD79945EF8213D5C65064052C09C82DD36F0D6724E1D21DCC30A ] intelide        C:\Windows\system32\drivers\intelide.sys
18:13:14.0952 0x17a8  intelide - ok
18:13:14.0967 0x17a8  [ 8FF1978643EFD219C5BA49690191D701, 6FD78A8490107C80090D7125644B8C910855374BE1373D1D6B199307C79680BA ] intelpep        C:\Windows\system32\drivers\intelpep.sys
18:13:14.0967 0x17a8  intelpep - ok
18:13:15.0014 0x17a8  [ B61B60F36E1C8022FA8166ABF0F66B07, 23161F1DA51D44D936329E62DF4C2DAEE3DDD4B3D62CC501A888C0E149788968 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
18:13:15.0030 0x17a8  intelppm - ok
18:13:15.0045 0x17a8  [ CA0D42029AFFC4514D295E1EF823D02D, F2A05CB2B2E8C843FD02DC37E86F23CF928A4B2F9044424A60DE4E82B87DF5C3 ] IoQos           C:\Windows\system32\drivers\ioqos.sys
18:13:15.0045 0x17a8  IoQos - ok
18:13:15.0061 0x17a8  [ 6E3F9D95235DFC9417384080A216F310, 6F13D72661038A91CFABB360621F4B169D78955C3EAD64956A7C825ABAEC5121 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
18:13:15.0077 0x17a8  IpFilterDriver - ok
18:13:15.0170 0x17a8  [ 6E75B731A8A7EFED0821327B08DAB46D, A77B746447824BD3C68B82D7329B82D62098B2409F8AEE4738FA23CB1561E629 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
18:13:15.0202 0x17a8  iphlpsvc - ok
18:13:15.0233 0x17a8  [ 4F527ECB5EAB47D8EAF34A469666C469, 8FFBEEF42515B6A7758BE579ED69E3911856CBF7710D9785011332C5E3DFE495 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
18:13:15.0233 0x17a8  IPMIDRV - ok
18:13:15.0233 0x17a8  [ 9E5E8F2A1996F23B7E9687846AA81B01, 29E59384A4F92B3B4F2974942C91A12380113C13D3800900B5F44E2355D05455 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
18:13:15.0248 0x17a8  IPNAT - ok
18:13:15.0264 0x17a8  [ C317EB660138BC9CBFE37CCDE56351AE, F3AF6C573419D7F65C96A4841D4F056CA281CD5AFACDC7A5F586A390DC6E615B ] IRENUM          C:\Windows\system32\drivers\irenum.sys
18:13:15.0264 0x17a8  IRENUM - ok
18:13:15.0280 0x17a8  [ 531994A6D9399D9B74BE12B5BB58A81E, 6D5CF540C777F4828E1D4C5FE58EE41E6C2F5F399C554DC85F19D1E52229B094 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
18:13:15.0280 0x17a8  isapnp - ok
18:13:15.0327 0x17a8  [ 68D5354A4A9692EEC24664C60F47D4A2, 92124E98B6E286B6127DC6D0BFACC9C6D293D58EAE2B47B45532714CE6A6D0CD ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
18:13:15.0342 0x17a8  iScsiPrt - ok
18:13:15.0342 0x17a8  [ 701D7DB13B0815E7076EF4CB4CE981F8, 02585661656C0069AC318B82DE83DAC660451A0B970FDBCA0F7A8B4CBF7D93A9 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
18:13:15.0358 0x17a8  kbdclass - ok
18:13:15.0374 0x17a8  [ 884EBBDDBF5968003B40185BD96FF0E6, E3934D0FF0BEDDF5526AF529F7D15BA8BE479383894975B1AF1A1818C394A6E3 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
18:13:15.0374 0x17a8  kbdhid - ok
18:13:15.0389 0x17a8  [ 6B3A0C7902811E6372643447E41F7048, 30667B56A306CFD5D15BC46F8E7D9E167612E71B6C8F554406E706A6330F5B94 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
18:13:15.0389 0x17a8  kdnic - ok
18:13:15.0405 0x17a8  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] KeyIso          C:\Windows\system32\lsass.exe
18:13:15.0405 0x17a8  KeyIso - ok
18:13:15.0420 0x17a8  [ 982C795DE20CED7AEDD2E7899B5D9BC1, 9F4E7536DB253CD83AA2AB89E9F3311714CD70F13AFD16F9B4D4CD86A70FC164 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
18:13:15.0436 0x17a8  KSecDD - ok
18:13:15.0483 0x17a8  [ 7D8B9214692C4D0F1646215D9984E19A, DC73503A8CA67F4E167DEA69AADDEA5F2D756E1C1F4FF42B6ECEA7E637BB80AB ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
18:13:15.0499 0x17a8  KSecPkg - ok
18:13:15.0514 0x17a8  [ E9BB0023D730701BB5D9839B44F5E6B5, 19D4BAC09424D331922472CFD2D0E32BEFA9188A6AF194C8D1F93FD77CE36691 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
18:13:15.0530 0x17a8  ksthunk - ok
18:13:15.0577 0x17a8  [ 71DE1AD9B23661EEC4F2A6EAA5A7D33D, 3219AEF3D6AE5933AE669FD2ED9ED95A8780612E39F31DB3DB9ED6B6244C5F7B ] KtmRm           C:\Windows\system32\msdtckrm.dll
18:13:15.0624 0x17a8  KtmRm - ok
18:13:15.0686 0x17a8  [ 8BBB2B4429AF340481520C20C17FC5B6, 9E32815349195FC4B1BE213600FD407F2EAEEC8368289EB3E6B769125A739C08 ] LanmanServer    C:\Windows\system32\srvsvc.dll
18:13:15.0702 0x17a8  LanmanServer - ok
18:13:15.0733 0x17a8  [ 1F5D48B1DA1B812BD2411CA44D75DD32, D1BDB8142CB13E8C6DD6F42E07C9D19BBBF6410D5122A04C01B34B95B442DD95 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
18:13:15.0749 0x17a8  LanmanWorkstation - ok
18:13:15.0780 0x17a8  [ 02C54C5C7EBE371EC0C59795ED22213F, 712AFE0EDF40436124F3FD55ED9B5A3A33A8761A58F4D482BB65229741B1C270 ] lfsvc           C:\Windows\System32\lfsvc.dll
18:13:15.0780 0x17a8  lfsvc - ok
18:13:15.0795 0x17a8  [ 01BF128CC327A2E53898F732AF52B3DB, D62ACDA69D9942F9CEF400874DBB6EAF9811D9657CBFEF89174F88D76BB8D8EA ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
18:13:15.0811 0x17a8  LicenseManager - ok
18:13:15.0827 0x17a8  [ EC34EED89C34B27C292166B725AC7A7B, 58F1BA0CB7743314AC012A82F8CE4072CBDD05D9570C52BC18DC551882F5B1BA ] lltdio          C:\Windows\system32\drivers\lltdio.sys
18:13:15.0827 0x17a8  lltdio - ok
18:13:15.0874 0x17a8  [ 2C23283A0815B048C06D8C0ED76AAD95, 4335546939C1A98CFE9A4403CC82D79CC713439E4DFD1F4760FDD867305151E0 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
18:13:15.0920 0x17a8  lltdsvc - ok
18:13:15.0952 0x17a8  [ CB6365E995F4DB856866500EDD8F61C1, 717ED387F245CAC68217B0F393D7B8AB3805721AB2C4D2D43430FE6E740F0856 ] lmhosts         C:\Windows\System32\lmhsvc.dll
18:13:15.0952 0x17a8  lmhosts - ok
18:13:15.0999 0x17a8  [ 961F28D879D345BFA50AF51285C90F2E, F9931A436651F695B746BC0C07E833D9C9F64126746DF976E691E6CAE26DAC9B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
18:13:15.0999 0x17a8  LSI_SAS - ok
18:13:16.0030 0x17a8  [ 6BFB8D1B3407518BE06B6F81F92FA0F5, DE0818DCC0D8D1D30A29AB167C65461A78100ABE2368637CEB9D0ED2B4E88D8E ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
18:13:16.0030 0x17a8  LSI_SAS2i - ok
18:13:16.0061 0x17a8  [ BE0E47988D78F731DEC2C0CB03E765CB, CA0015E87A3962611DBF714253FA618A6568346BAE640884432C1D44DE4C8684 ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
18:13:16.0061 0x17a8  LSI_SAS3i - ok
18:13:16.0092 0x17a8  [ F99BF02BE9219986817BF094981EEB18, 4303C772366065885C5D937B2E9AC0BF80C84BFB2737716055AD57BF6AADD673 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
18:13:16.0092 0x17a8  LSI_SSS - ok
18:13:16.0170 0x17a8  [ FFAA37FBBDD161E8C200C83B40F7872E, 0637B3119FC220CB8E23EE6694A9F1F25CF8D61008B14F6E30FDC17DCF9E077E ] LSM             C:\Windows\System32\lsm.dll
18:13:16.0202 0x17a8  LSM - ok
18:13:16.0249 0x17a8  [ 2FCF837196082864F66CFD9CAB256275, 8BE01C3BCBC1E6E5D1FD7F49E936482E61ACB805F397AB81B8D39C2F0F1083BD ] luafv           C:\Windows\system32\drivers\luafv.sys
18:13:16.0264 0x17a8  luafv - ok
18:13:16.0295 0x17a8  [ 88B38A7435DFA9B7E8F94F5D5FE999D2, FF4EBB6CE013D0EA62FEDA5FBBD1205D9A6F684E701F40039A95A4EF4145DC16 ] MapsBroker      C:\Windows\System32\moshost.dll
18:13:16.0311 0x17a8  MapsBroker - ok
18:13:16.0342 0x17a8  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
18:13:16.0342 0x17a8  MBAMProtector - ok
18:13:16.0499 0x17a8  [ AB176B9E59C0435499D83047D84EDD59, 85B826A3972CE9AD885313B69B9C60328B850257667D0EB65DDE890D0BB06361 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
18:13:16.0545 0x17a8  MBAMScheduler - ok
18:13:16.0624 0x17a8  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
18:13:16.0655 0x17a8  MBAMService - ok
18:13:16.0686 0x17a8  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
18:13:16.0702 0x17a8  MBAMSwissArmy - ok
18:13:16.0733 0x17a8  [ 08DECFCB9BA97786165A69AB1015BC30, EDC8C8447B57BD412E2DEBCA9B5B1B58C19D40105DC7CE9520DE214081696B05 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
18:13:16.0733 0x17a8  MBAMWebAccessControl - ok
18:13:16.0780 0x17a8  [ 2ED29B635F35E31A1C0D3DDB7DD2AD03, F70CC20B98C2DBCD13B0D509D92B3BC3828D1B88F3ACD60C860E163064844181 ] megasas         C:\Windows\system32\drivers\megasas.sys
18:13:16.0795 0x17a8  megasas - ok
18:13:16.0842 0x17a8  [ 22E3CB85870879CBAE13C5095A8B12E3, 5FA5A8EFBA117089CFDBE09743A16BC3A7CC2042C96ABA1F57901747493106BF ] megasr          C:\Windows\system32\drivers\megasr.sys
18:13:16.0889 0x17a8  megasr - ok
18:13:16.0936 0x17a8  [ C7DFCC5470DBBE00114723A233701CF8, 8E00E8975BD3ABDD7F774E76FE33024EE09755DFC3C46F880E4EAA7F7D8393B6 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
18:13:16.0936 0x17a8  MEIx64 - ok
18:13:16.0967 0x17a8  [ F2C23E25636BCA3543E6AD7858E861B7, 0CAB0A037471B4858CE9477E49BF50A5E3E6685E05F8A4BD2D9238551D5073A6 ] MessagingService C:\Windows\System32\MessagingService.dll
18:13:16.0967 0x17a8  MessagingService - ok
18:13:17.0014 0x17a8  [ D41920FBFFF2BBCBBC69A5B383AD022E, E66218A8303422EA10C19BA12343740B9A1A70B11B39E185E805B4F74CD2B75E ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
18:13:17.0045 0x17a8  mlx4_bus - ok
18:13:17.0077 0x17a8  [ 64BD0C87064EA20C2D3DC4199F9C239C, ED69706277A58ED2C5F2B1B4E9A4A9C7C20173D46EB57FB31D8B63340BA23193 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
18:13:17.0077 0x17a8  MMCSS - ok
18:13:17.0092 0x17a8  [ 8D4B46FA84A3A3702EDADD37FAC6EDBA, E3B9E12BD324FE637C365FDC5E490C41889047004D4FC8F7D78339484F2F717B ] Modem           C:\Windows\system32\drivers\modem.sys
18:13:17.0092 0x17a8  Modem - ok
18:13:17.0108 0x17a8  [ 78FEC1BDB168370F131BFBFEA0A04E9D, E07B1BC429C2CFBD6162F89A6502C67A4BAD904ADC05D3505D87A0B2BCE1061B ] monitor         C:\Windows\System32\drivers\monitor.sys
18:13:17.0108 0x17a8  monitor - ok
18:13:17.0139 0x17a8  [ D1CC0833CFBC4222A95CAA5D0C8C78FF, 54F04374C6D3EFF5C1B794C069870458F10757E5773AEE911957089EAF51EC8D ] mouclass        C:\Windows\System32\drivers\mouclass.sys
18:13:17.0139 0x17a8  mouclass - ok
18:13:17.0170 0x17a8  [ C2E05EC6B80BCF5AE362DA873E1BCE64, 4ABE5CA2005A54E92259EDB52205A5C59BDB83026FC0CD7CBB1E3A003C2B535B ] mouhid          C:\Windows\System32\drivers\mouhid.sys
18:13:17.0170 0x17a8  mouhid - ok
18:13:17.0202 0x17a8  [ D5B7668A8F6C67C51FA5C6C513396D6C, 35985AD89344A8464BD78B8DA6A772E4E60A2EB93072AC23673A86EFD0B2270A ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
18:13:17.0217 0x17a8  mountmgr - ok
18:13:17.0295 0x17a8  [ EB4B5C8AB9DA5585CCC975CD3D072115, BEED5B7478F92C9FB1BBB62FFCEB5321A5C12A7C1AA9B20151BF22064589CD46 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
18:13:17.0311 0x17a8  MozillaMaintenance - ok
18:13:17.0342 0x17a8  [ 5FBCB85D127BE21E3A9DAF11A13C00EA, D00AB99CC813E26B0BD2D39161D4138AB89A06B3E3A28712F2D5BCA60905BEC4 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
18:13:17.0342 0x17a8  mpsdrv - ok
18:13:17.0452 0x17a8  [ 3B3906F069DB567C3D092F195FEA5F87, 1EAD704AD8E81D083FE3D458B529F8ECBE99569EFD20F7B520339F054E2F6515 ] MpsSvc          C:\Windows\system32\mpssvc.dll
18:13:17.0483 0x17a8  MpsSvc - ok
18:13:17.0514 0x17a8  [ 37C9EC0398BFC22C616711E41AE157D5, C8DD6B6B47513696CD4BD376C5D9F82C0F52F5A351FFAFE149E3B13C4684D40E ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
18:13:17.0530 0x17a8  MRxDAV - ok
18:13:17.0577 0x17a8  [ 61F9F27A8C3D7BCD287FE98A440421CE, 773208951BD0B8C0B9510F4C317484D5FCF36D09310D4E20F2BDB85D61088BA5 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
18:13:17.0608 0x17a8  mrxsmb - ok
18:13:17.0624 0x17a8  [ CCAD845F4D21D0E0E0468205EE865473, 8F93B61F407BCE5910A7A9F01F8A51FDB7A3C4F03E59C144C1D4FD974D10C2D4 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
18:13:17.0639 0x17a8  mrxsmb10 - ok
18:13:17.0670 0x17a8  [ 0F47A6C09F0A7FB5513D322A2B9BE4EC, 00A17CB55D232E11F3D24D0B43FE4FA9E55F7EF5E5607B26ED84C13108AAC4FA ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
18:13:17.0670 0x17a8  mrxsmb20 - ok
18:13:17.0686 0x17a8  [ A934DF064C503A31683DD7EECDBD327A, 3ED943A2CFE9BB00898A4FCE08D3A5C814FE6E546FC10E9F30E6C2619B1AD162 ] MsBridge        C:\Windows\system32\drivers\bridge.sys
18:13:17.0702 0x17a8  MsBridge - ok
18:13:17.0733 0x17a8  [ 807A6636828E5F43C10A01474B8907EE, F275645F4F0D0A796C33C03EA7FA563A0B890AB3A93E5F99C5EA166F91D249B1 ] MSDTC           C:\Windows\System32\msdtc.exe
18:13:17.0733 0x17a8  MSDTC - ok
18:13:17.0764 0x17a8  [ D123343DDB02E372B02BF2C4293F835F, 8E02D9F7E5DA717B64538444B3FE1C55AA4B0F26F51DA20947E971D27EA09D12 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
18:13:17.0764 0x17a8  Msfs - ok
18:13:17.0764 0x17a8  [ B3358F380BA3F29F56BE0F7734C24D5F, 229D9E72C429AC51BF6E7C8306218620CB1AA50FE39BA6C11ED0F643E7AF90E5 ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
18:13:17.0780 0x17a8  msgpiowin32 - ok
18:13:17.0796 0x17a8  [ B2044D5D125F249680508EC0B2AAEFAC, 9631FF42DA5A7CEE1F2607AA8972EF0A67616F0EEEBC95F97B1C8F5A577ED5C4 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
18:13:17.0796 0x17a8  mshidkmdf - ok
18:13:17.0796 0x17a8  [ 36ABE7FC80BED4FE44754AE5CFB51432, FB89DF3A50C52B69D4E831A370157D1901810093A0D7D7120A120FC5C6E14BF5 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
18:13:17.0796 0x17a8  mshidumdf - ok
18:13:17.0811 0x17a8  [ 59307FEAFC9E72EEEC56B7FD7D294F4C, 56576635870FC68980977FFA0E7F8E8D69A7981DECF5B52D0B2A82E3BA6685EA ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
18:13:17.0827 0x17a8  msisadrv - ok
18:13:17.0858 0x17a8  [ 236A38F5CB0A23BF0ACCD70ED0BD7F70, 8106B528458E6C8E4437D9064D58F10FF195E67CD308AEBBD5F860AD2D59DCC4 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
18:13:17.0858 0x17a8  MSiSCSI - ok
         


Alt 20.12.2015, 19:06   #6
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
18:13:17.0874 0x17a8  msiserver - ok
18:13:17.0889 0x17a8  [ E9457EDFEBC774199F907395C6D09CA2, C3655CE83F4AD1258382722E9A99C33FDD3AA40B62CFEB8DFDD141E254E6DCE2 ] MSKSSRV         C:\Windows\system32\DRIVERS\MSKSSRV.sys
18:13:17.0889 0x17a8  MSKSSRV - ok
18:13:17.0905 0x17a8  [ C85D79735641D27C5821C35ECDDC2334, C1BAFD98122B04665870171C143EC119181351D10777A83680A63BF305703FF3 ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
18:13:17.0920 0x17a8  MsLldp - ok
18:13:17.0920 0x17a8  [ EF75184B64356850D0F04D049C253526, 325476F53372BD70201347F044C8EFEC0DB939E1926454B6DCC0CF7864969650 ] MSPCLOCK        C:\Windows\system32\DRIVERS\MSPCLOCK.sys
18:13:17.0920 0x17a8  MSPCLOCK - ok
18:13:17.0936 0x17a8  [ 543933D166C618E7588EA77707EC1683, 84A65D277E28FDD7CE2345188891093AC88B577E4C528AD39AB629E341199688 ] MSPQM           C:\Windows\system32\DRIVERS\MSPQM.sys
18:13:17.0936 0x17a8  MSPQM - ok
18:13:17.0983 0x17a8  [ 182711E9DDF70121A20EBB61B2DFB9E8, 70606503F6280EA3175B9AEC8370A8F461575755DA86EF6E9C9D04EAD61481FA ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
18:13:18.0014 0x17a8  MsRPC - ok
18:13:18.0030 0x17a8  [ E887FFDD6734C496407E9219225CB6FF, 0EC9A79224BCE5D0A782E62CC38E3494E8FB65DFC07C66D25C5A1A351121C27D ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
18:13:18.0030 0x17a8  mssmbios - ok
18:13:18.0030 0x17a8  [ 83A2AB75951000D681FABDB80C07AEFC, 3B2F582F097E3F934C4587B27CB05525350F36924B74CA6BCD364878FA8EC273 ] MSTEE           C:\Windows\system32\DRIVERS\MSTEE.sys
18:13:18.0046 0x17a8  MSTEE - ok
18:13:18.0046 0x17a8  [ 4FA0483896FC16583851EFB733FCB083, BB59243ABE32FBE92EC1B04D24239BE2DF7C2354A407C2EFF97623F07DCBDA35 ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
18:13:18.0046 0x17a8  MTConfig - ok
18:13:18.0061 0x17a8  [ 60F88248608315E13391C2F1C3B4473F, 99E8B74118A01FC281A1C6B323EFD1A8EA1997B81A013442205066F55327D555 ] Mup             C:\Windows\system32\Drivers\mup.sys
18:13:18.0077 0x17a8  Mup - ok
18:13:18.0139 0x17a8  [ 218705233D02776AE4D19CC37D985C1B, 3D92925867B6B8FFAF78E4080139DCB3D45E1E6E1D0AFB6A4FE248B002BD8471 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
18:13:18.0139 0x17a8  mvumis - ok
18:13:18.0233 0x17a8  [ 536A0806CE2061A2157E65D4D8ABF30C, F9893F66505E3F748365CD4625B34357531804BDFE33E57285C0106C03F7916C ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
18:13:18.0249 0x17a8  NativeWifiP - ok
18:13:18.0311 0x17a8  [ A340A4B27CC7DEDDF953B7E2C9699747, 4C5AB23BD0C69B17E9BD29CAFEDC100A6EFC78BAB645B007FCAE4318C459D345 ] NcaSvc          C:\Windows\System32\ncasvc.dll
18:13:18.0358 0x17a8  NcaSvc - ok
18:13:18.0405 0x17a8  [ 7467BD76D6ED5981E6C3DBFEB50F0F4D, 237E1C2E15D5F3BAC49B09E1CD0EAE56A6998AE1FF560A4F7A7EFFEB46884798 ] NcbService      C:\Windows\System32\ncbservice.dll
18:13:18.0421 0x17a8  NcbService - ok
18:13:18.0436 0x17a8  [ 476466DC3AB2327E2DBFAEC11798E2EE, 9ACD74720664CF3F239601DF0BE80AC443AF0FBF666CBB8509169364FB22B95D ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
18:13:18.0452 0x17a8  NcdAutoSetup - ok
18:13:18.0499 0x17a8  [ B57CE307DA101C739885B7CC0678077F, F7F45DB6D306060F0FE0E59F39C3B95F6A9B6173930F22C5C41B2003895D6642 ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
18:13:18.0499 0x17a8  ndfltr - ok
18:13:18.0608 0x17a8  [ AFAECF904F1C343EBD50F91BC8D0DBE8, FABAE70F62895708415B8E176A880D2D20D46D9A14C3D41D371B905CE4D64BA0 ] NDIS            C:\Windows\system32\drivers\ndis.sys
18:13:18.0671 0x17a8  NDIS - ok
18:13:18.0702 0x17a8  [ 202260E7CDD731A32AF62ABD1ABEE008, 0E019FAE09B2659CC3267756DB962CCD69172BA67E3288B491F7B455287A5392 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
18:13:18.0702 0x17a8  NdisCap - ok
18:13:18.0717 0x17a8  [ A1D473D0CF10561F29B58EA7C5412A92, 3DBFC1D769E03E30C87FF4F30A9B523A69A7E0CD4EB87F8A9ECE190FEB84C569 ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
18:13:18.0733 0x17a8  NdisImPlatform - ok
18:13:18.0749 0x17a8  [ 1A0AE283B8DE6BB76412A0F8213D45AC, 91AFFDC7A9277EB59CD54021049BEA715078F90470B8A12F3E9F1386DF068D2D ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
18:13:18.0749 0x17a8  NdisTapi - ok
18:13:18.0764 0x17a8  [ A74EE2D2C0BFF5EC3A6185791868C4CA, A346320DEBEAE890575B4C6594FB3A3A9890A0E86881ADD8376E442282C88D38 ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
18:13:18.0780 0x17a8  Ndisuio - ok
18:13:18.0811 0x17a8  [ 32A9BD1342640D48AD85C8B3E812B984, B702B05A0180472139B35B105DD3B6B6F75AEDC9DD1EE342FB576259076455AE ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
18:13:18.0811 0x17a8  NdisVirtualBus - ok
18:13:18.0842 0x17a8  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
18:13:18.0874 0x17a8  NdisWan - ok
18:13:18.0905 0x17a8  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
18:13:18.0921 0x17a8  ndiswanlegacy - ok
18:13:18.0936 0x17a8  [ 50AEF8EF0064A91ABB08D858D039C9DE, 16F1CBE1EC3778D157CC054261068C8D7F8A72D85853CB70178F8DF81D238C8F ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
18:13:18.0936 0x17a8  ndproxy - ok
18:13:18.0967 0x17a8  [ D358DF634F52247CB43F0781218F4D6E, D375E9E681551467FC5F7AB2AC053C9F22AAC541C0BCBA57090211F45009342C ] Ndu             C:\Windows\system32\drivers\Ndu.sys
18:13:18.0983 0x17a8  Ndu - ok
18:13:18.0999 0x17a8  [ 026618ECF6C4BEBDCB7885D42EC0DBE4, 8E7E13361DCF8748FA3AD518B3DE0A3DCE932316EE32E5529E75785BC5395AD1 ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
18:13:19.0014 0x17a8  NetBIOS - ok
18:13:19.0046 0x17a8  [ F51C02D992A8D6BC5EC4D990F227D4C7, DBBDA422BFA82219403689637BE8D6B0D0A893895143E807FA5A007C166454CB ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
18:13:19.0077 0x17a8  NetBT - ok
18:13:19.0092 0x17a8  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] Netlogon        C:\Windows\system32\lsass.exe
18:13:19.0108 0x17a8  Netlogon - ok
18:13:19.0155 0x17a8  [ 7FD4C3D32DAE890608F44074A3437CD8, 5B7D9E9AEE26896B818F3C5DBE4C96A33D43CE2CF7716B95AAB7203611C03BFE ] Netman          C:\Windows\System32\netman.dll
18:13:19.0186 0x17a8  Netman - ok
18:13:19.0249 0x17a8  [ A059F75402710535A90A8D043674A514, E98536DF74A2B75FDBA6B866DC1909544292DFE5E14F984941470FBA6E8D810C ] netprofm        C:\Windows\System32\netprofmsvc.dll
18:13:19.0280 0x17a8  netprofm - ok
18:13:19.0327 0x17a8  [ 01C759FD50DFD46E30CC56B2B672B1A7, 88F46C89DCE1869D9932E809A24718B50C3B0161A1DD63DED899C0AFA8C7CFF5 ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
18:13:19.0342 0x17a8  NetSetupSvc - ok
18:13:19.0421 0x17a8  [ 9E9BEB22644CE1DA521A1D7821BF891F, 5480D52AE1942205B513F916DBCBF5B5F2FFF92D927F4E598FBA618E75BBC2E9 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
18:13:19.0436 0x17a8  NetTcpPortSharing - ok
18:13:19.0483 0x17a8  [ 91B32D7036700BEED5343E1F6A7122CC, 8123CA398A79F0E69126F962AA29C2464FAB50182E961CB6A6ADB6CEA09A6732 ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
18:13:19.0514 0x17a8  NgcCtnrSvc - ok
18:13:19.0546 0x17a8  [ 4547118EADA9FDBB054A211CD01866BB, 51656BDAD78B4CC452B2AE06061247BECD07307BB31B9D6AA615917EC97342E0 ] NgcSvc          C:\Windows\system32\ngcsvc.dll
18:13:19.0577 0x17a8  NgcSvc - ok
18:13:19.0624 0x17a8  [ 1B8F07B59F7DAE02264FB8A16088C467, 1795DA9F72C34A9F47D9AAF5E95D40C3296948EB89D9600679AB4660671A5C65 ] NlaSvc          C:\Windows\System32\nlasvc.dll
18:13:19.0639 0x17a8  NlaSvc - ok
18:13:19.0686 0x17a8  [ 465DC580170CD844206D7E3EF1DBF2A1, 5A14001029BE154C708CCA34449B280905DB79978FC7F0BE0CF20B20E47752CF ] Npfs            C:\Windows\system32\drivers\Npfs.sys
18:13:19.0686 0x17a8  Npfs - ok
18:13:19.0702 0x17a8  [ 29395C214D2CD4C81F73166AB988A797, 3631EB2EA17E455ECD151C0BC9A3DF6EC87C75B15DC9B607CFB68D7C463E04B7 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
18:13:19.0717 0x17a8  npsvctrig - ok
18:13:19.0717 0x17a8  [ AF8B7848E102A83AAECCD24B181CEBE5, B2AAE3567EE3A7975CDFCB3FE41D33C74D4486BFF35FF56E0516A01C744BA52B ] nsi             C:\Windows\system32\nsisvc.dll
18:13:19.0733 0x17a8  nsi - ok
18:13:19.0764 0x17a8  [ 2871225495F832A8C8A7DD1A17EDB3DC, 2F6664C7F5FB2341B2AAF3C5A258FA0D7AEEE447562D7F39FD5A4EE905C18C6D ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
18:13:19.0764 0x17a8  nsiproxy - ok
18:13:19.0905 0x17a8  [ EFEFC245B884B1BE0401931398DCD707, 43A7BDB9BF523791EC41E76F51E7DC56EFC55CCDA0D130ECFCD9990C43D67587 ] NTFS            C:\Windows\system32\drivers\NTFS.sys
18:13:20.0014 0x17a8  NTFS - ok
18:13:20.0077 0x17a8  [ 6DBD703320484C37CEA9E4E2D266A8CE, 85D6F73C0E3FDE16829C9BC0D13DD89E64183EAE02F84607F6B8440CB7F366E6 ] Null            C:\Windows\system32\drivers\Null.sys
18:13:20.0077 0x17a8  Null - ok
18:13:20.0124 0x17a8  [ 604D27CC38CC23493F218D0BB834B3FF, EF5E5759CCF16DD97271C82DAF47FB2086EBCA5DE7D05177B70CA1197B95F41E ] nvraid          C:\Windows\system32\drivers\nvraid.sys
18:13:20.0139 0x17a8  nvraid - ok
18:13:20.0155 0x17a8  [ 8B50D897657AB4A15FD9E251BBF7D107, 36036130DD46D9BF105AC7176E219F3BE7D1168A660A0F8DFF76F61FBFA4B417 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
18:13:20.0171 0x17a8  nvstor - ok
18:13:20.0202 0x17a8  [ 31F990B2B6B91E9D7A667405CE12FCB1, 907E095D1E83CDAFF34BE789FC41CDD7BB4DEE23261E1D03C1CF0D4D030534AC ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
18:13:20.0217 0x17a8  nv_agp - ok
18:13:20.0264 0x17a8  [ 7F3A0D052B8E00E730316210B1DD092F, 14BD026EA759F6C81ED6B4DBB04E0584B7F6456725503FC73CD4347B7743005F ] OneSyncSvc      C:\Windows\System32\APHostService.dll
18:13:20.0280 0x17a8  OneSyncSvc - ok
18:13:20.0327 0x17a8  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
18:13:20.0374 0x17a8  p2pimsvc - ok
18:13:20.0421 0x17a8  [ 4A5634915AF62C983E08425905D0C04C, 09BC3F7AD9F79C5FF59520933D06FE155AC21CD0ABAFE66B81C9F87D83A2339F ] p2psvc          C:\Windows\system32\p2psvc.dll
18:13:20.0452 0x17a8  p2psvc - ok
18:13:20.0499 0x17a8  [ 7D0FC96264C0F8F2C1321E33E8EB646C, 82A06437B9B096BCCF5CE31BDF3539696E2E41DFA9870C358566EEE2F7D3B447 ] Parport         C:\Windows\System32\drivers\parport.sys
18:13:20.0499 0x17a8  Parport - ok
18:13:20.0530 0x17a8  [ 24AC0FD10325FBC2303B29A5F237AEB0, D94B26A36EBE4EFE8EA270FA6600811206830480BE953809F74FAB80628DF879 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
18:13:20.0530 0x17a8  partmgr - ok
18:13:20.0592 0x17a8  [ 0ECA2ADD5FBCE73183A68935C71B40B7, 08CC5F2F10D1DD1A1396CC29196314003491D3AF3DE59CADB281F252577F1860 ] PcaSvc          C:\Windows\System32\pcasvc.dll
18:13:20.0624 0x17a8  PcaSvc - ok
18:13:20.0655 0x17a8  [ 1D4E995955BDAE781C46CB97AE1CFB58, FF7475F19782CA253AA839DDB86E5AC20C5785D5CC1DD57D9FECBE4F5A5C0BFB ] pci             C:\Windows\system32\drivers\pci.sys
18:13:20.0671 0x17a8  pci - ok
18:13:20.0686 0x17a8  [ 2B4D98DF0CA57FB9536DBC80D2449D1F, AB34FA8585A20854369C0FAEB18BF5C7734D7E3C791F644B0576E40D609FCD09 ] pciide          C:\Windows\system32\drivers\pciide.sys
18:13:20.0686 0x17a8  pciide - ok
18:13:20.0718 0x17a8  [ F4D5793BF2E58AF15C6CF2FEEF9E73EB, 9B5A40AF8838063F8F0A2B1480B39A2711AAE78BD972CDA60CCA0EB2BA211A87 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
18:13:20.0718 0x17a8  pcmcia - ok
18:13:20.0749 0x17a8  [ 22A53744CEEADFFFD33BA010FAD95229, 30B775EC9795105B8BF785BD63115C160955E7EFF74B995D3EC288138D1825A3 ] pcw             C:\Windows\system32\drivers\pcw.sys
18:13:20.0749 0x17a8  pcw - ok
18:13:20.0764 0x17a8  [ 48F3A3222CF340FE31535CB6D49C6D6F, 5F8904871219FA6C1BD74747583855B0FBCE42F340A3BE10270D8D3F02766E9D ] pdc             C:\Windows\system32\drivers\pdc.sys
18:13:20.0764 0x17a8  pdc - ok
18:13:20.0827 0x17a8  [ E2F8376F9731D12A009C522036C6073A, 5B8B68D3C013AAA8ED368C97042984C35E8D023542DBA404E7A03E89F2357E66 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
18:13:20.0874 0x17a8  PEAUTH - ok
18:13:21.0014 0x17a8  [ C7D210982B6C8454E52191D0DCF6DC52, D53D575CD9A0AB7EA94E7D1B9730ABE0A582CA3460AEAC4680D01034D69D3949 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
18:13:21.0061 0x17a8  PeerDistSvc - ok
18:13:21.0077 0x17a8  [ 1398A85E59698067CBBE1D66A9C13ADF, E3609F183068BFAED756B2F9237181D60A6F6D78691248B8BF5B0AEB6A367E3D ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
18:13:21.0077 0x17a8  percsas2i - ok
18:13:21.0093 0x17a8  [ 35F7C7AD709D909D618D9EDF987FC3ED, EE713E33688E74C5A2546CC58EBD8EA8F8116F25E42DCF8DA21DCBC7C7590E0E ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
18:13:21.0093 0x17a8  percsas3i - ok
18:13:21.0218 0x17a8  [ 0DAF7B7D85F7AF38E29161460899C63F, F2609F2BD02C714857F5D5E6EF580643429C54E175AA72D38467F8F3A4E7F59F ] PerfHost        C:\Windows\SysWow64\perfhost.exe
18:13:21.0233 0x17a8  PerfHost - ok
18:13:21.0327 0x17a8  [ 8C5737B889752EC37B49D730C24FB80B, 0101AEBE3870B59BE69DBF20FDD307BEDB10A6DB21750E57B9BD3B1961386979 ] PhoneSvc        C:\Windows\System32\PhoneService.dll
18:13:21.0405 0x17a8  PhoneSvc - ok
18:13:21.0436 0x17a8  [ 940BD7A32391F325A1A4285F91FAF7AC, A0FE4B8705B268E1978D9C66EB39B3DBBCB2A70F02F380C7062FE72E92DDF964 ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
18:13:21.0452 0x17a8  PimIndexMaintenanceSvc - ok
18:13:21.0561 0x17a8  [ A546F72EFFE5CBBC98003A0CA19DA0F8, 89AE396676A37D851F46427E421E8E8ED5B4BADC33023F1E215CC352A4110F44 ] pla             C:\Windows\system32\pla.dll
18:13:21.0624 0x17a8  pla - ok
18:13:21.0655 0x17a8  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
18:13:21.0655 0x17a8  PlugPlay - ok
18:13:21.0686 0x17a8  [ 6BF7093B27EA90FD9222845D19C1BE5F, CF8A6764BB6B369258F21FD303E4CAE08632195620A0BD66B62F62F5D7B762B8 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
18:13:21.0686 0x17a8  PNRPAutoReg - ok
18:13:21.0718 0x17a8  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
18:13:21.0749 0x17a8  PNRPsvc - ok
18:13:21.0796 0x17a8  [ 5A91C28F99043215121499257468C4BD, 816D2AEBA29B8A050747E01CE11EB12A05C1CDDF91835C44BBB6A7B9D348B15A ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
18:13:21.0858 0x17a8  PolicyAgent - ok
18:13:21.0889 0x17a8  [ AE3B1056FC1795F18D990C4908A6ECBF, 1C41F7714EBF54DF358D9B19D6AFE7281D3EABE20038B568A12031B76E1D50D9 ] Power           C:\Windows\system32\umpo.dll
18:13:21.0921 0x17a8  Power - ok
18:13:21.0968 0x17a8  [ 5BA6B9AD03B81546BA64E488C4EF9D17, C43442577685FA1A7C32094B2F14FC92BA6B511FD9FDBA6FD82473A1B165FC61 ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
18:13:21.0968 0x17a8  PptpMiniport - ok
18:13:22.0233 0x17a8  [ 959F94AD1255BC749884EDDD14EC29C4, 2CD6DA9778EA36FA0B4080F6DB1C634712238E014E47546403CD3CDB35A1DCA8 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
18:13:22.0389 0x17a8  PrintNotify - ok
18:13:22.0436 0x17a8  [ 21AECFF3EB5748CBE12538A2500EFDE5, A1679F21363E99E3698B9C6F7E7E3BB2877D47089BC381AF0C51B1DD8B24325B ] Processor       C:\Windows\System32\drivers\processr.sys
18:13:22.0436 0x17a8  Processor - ok
18:13:22.0468 0x17a8  [ A08AAC62EF7A1E291B3E895B5864BB86, 340E6648F9A5F4B7543FDEC5BDAFBDA3DE319B8F998FF2EF60D02EE5EF3D56CB ] ProfSvc         C:\Windows\system32\profsvc.dll
18:13:22.0468 0x17a8  ProfSvc - ok
18:13:22.0499 0x17a8  [ 596FB6C5A72F34B7566930985E543806, 870B43783DB4CF845FA72BC5E40CE76BE6DFC66FE9E9B4B0A52D6B7FE7EA65FC ] Psched          C:\Windows\system32\drivers\pacer.sys
18:13:22.0514 0x17a8  Psched - ok
18:13:22.0561 0x17a8  [ E84F66BA185934C166F8DF0FA8F88455, 2E0380E98DA29B3F43FB3FE0E1ECA52B3C9AEF54CE982D5514F70FAE81758449 ] QWAVE           C:\Windows\system32\qwave.dll
18:13:22.0577 0x17a8  QWAVE - ok
18:13:22.0608 0x17a8  [ CFBA9C976CBF6796E5DC39EF59984021, A1C956AD828FC70ED92D702516E0F88A4BDAF8C93C571D7CA20F1695FD8E70C2 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
18:13:22.0608 0x17a8  QWAVEdrv - ok
18:13:22.0624 0x17a8  [ 7B2AD8C55217B514C14281AB97B4E21D, A1E295897B864B9C0177FF1C502EB060084A1783C0E7E53636291F901C2E2AA8 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
18:13:22.0624 0x17a8  RasAcd - ok
18:13:22.0655 0x17a8  [ E15A9CE1E2E7D1C8DF97A4FC1FFE6289, 44B53418D6BC51ACC567CF6917A0981889B44AE420489C9C03F5A30418B37267 ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
18:13:22.0671 0x17a8  RasAgileVpn - ok
18:13:22.0702 0x17a8  [ 2976970887157CBB05747CBCD0793354, 43499D90B6340BD679CA51FDAB4ABCD0CF7E995367876716B7879422D206D677 ] RasAuto         C:\Windows\System32\rasauto.dll
18:13:22.0733 0x17a8  RasAuto - ok
18:13:22.0765 0x17a8  [ 381B8F2311A0375676B635EA5E7C8AB0, F64697F75894844E72F260E9E88CCFE6B882BC89F6124DCA187771A29C3EF929 ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
18:13:22.0780 0x17a8  Rasl2tp - ok
18:13:22.0858 0x17a8  [ 3655D86C5E2982B131FC0935DE24F98F, 0386B31FECDDED77450609A807097B2307361CB59B236DEC41037BDC95897463 ] RasMan          C:\Windows\System32\rasmans.dll
18:13:22.0905 0x17a8  RasMan - ok
18:13:22.0936 0x17a8  [ 3369023EB5790A75BA7DABA14B75D922, 36B63D5B74FDC932AAF1A876514024602D2F3EAF2CA33D1247CBA1E52FDB0418 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
18:13:22.0952 0x17a8  RasPppoe - ok
18:13:22.0983 0x17a8  [ 1E32A8CD65C4AD0A827CFEB13034DA29, 5D9A92E13020D994CCD39F701BACAFE2177A40A9CC89649441B91E3F3DECD911 ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
18:13:22.0999 0x17a8  RasSstp - ok
18:13:23.0061 0x17a8  [ 2B648363E4C5E34B469C58596F377DD9, 30F82770468BBA562CEA0E9E39B24ACEFBE022343D0180C82E2ACE8957B73E44 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
18:13:23.0108 0x17a8  rdbss - ok
18:13:23.0124 0x17a8  [ D0221C13960E274CC539D72D5A842ED0, A5A961506B9D7429D97D0635FD69E74736C0E8405487E1D22BB5CD978A60044C ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
18:13:23.0171 0x17a8  rdpbus - ok
18:13:23.0202 0x17a8  [ 1DC2CC74B51E4DC4CD5A20C1021E4010, 46B7D17EE27439F2191504D1C6F6C70B2540BD4F2261DBB1F4BE783BEA99B04C ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
18:13:23.0218 0x17a8  RDPDR - ok
18:13:23.0249 0x17a8  [ 177DF954D0DEC0465A380C75F6E7F65F, 6B30C78223029BD5DBA586BF961968F85762209BA55CD031460A215B20F93AB2 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
18:13:23.0249 0x17a8  RdpVideoMiniport - ok
18:13:23.0296 0x17a8  [ 5D1680871054D2B0B8A971BC8AB3B837, 9CAB0B2E3857829D34A82A78B120D07E292D4D5060168D964295EB23339B7DE7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
18:13:23.0327 0x17a8  rdyboost - ok
18:13:23.0421 0x17a8  [ 341E6830DA70F65730300DAB4CB0B490, 341EC8DB5E39963EF89E726F08730AFB2356C3BAD71CCE9EECCAB4D9B31C4863 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
18:13:23.0483 0x17a8  ReFSv1 - ok
18:13:23.0530 0x17a8  [ 8355BCA85B0928382DFCDD02FCD1681A, F306F038DA09C8D2095C311818E2F991B55BCD96B40B95D2A53A60EA6AC37014 ] RemoteAccess    C:\Windows\System32\mprdim.dll
18:13:23.0561 0x17a8  RemoteAccess - ok
18:13:23.0593 0x17a8  [ 2C82F4DCABAB389CEBB1C9E86C715C9C, 70354621D3D467616A419A818C54D2C89EA013C5050BA9944E3A7A4F25CAD6BA ] RemoteRegistry  C:\Windows\system32\regsvc.dll
18:13:23.0593 0x17a8  RemoteRegistry - ok
18:13:23.0686 0x17a8  [ AD43141CE6D5074DA1D28B5BCD4E4507, C1A9AA856DD4FEE00BBA329C150E0CBCD1CE13ED0BB7B4AC9B152321CD854212 ] RetailDemo      C:\Windows\system32\RDXService.dll
18:13:23.0780 0x17a8  RetailDemo - ok
18:13:23.0796 0x17a8  [ 60BFD9EE962C87747A0EB648634281ED, 3E8610F597405944BFD42EE8C397818850BC7D97ACC14AC43B6E3632A1FB916C ] RFCOMM          C:\Windows\System32\drivers\rfcomm.sys
18:13:23.0796 0x17a8  RFCOMM - ok
18:13:23.0827 0x17a8  [ 176D8470B15CD9080861594F9A33FA01, CFB66D7FEB9465985C2866D64EA03B7E7BE830DCF6C02B3FE2244D7F7E5343E2 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
18:13:23.0827 0x17a8  RpcEptMapper - ok
18:13:23.0858 0x17a8  [ 1A563653DAEDFE4CA81936E0D2FD8B56, 308B0DFEBA63333D407093C449A08ABFECE118C9274100809356BDAF7FA32EB6 ] RpcLocator      C:\Windows\system32\locator.exe
18:13:23.0874 0x17a8  RpcLocator - ok
18:13:23.0952 0x17a8  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] RpcSs           C:\Windows\system32\rpcss.dll
18:13:23.0983 0x17a8  RpcSs - ok
18:13:23.0999 0x17a8  [ 0AC5FCDC29ED97ECDEF1276425EE2059, 8A12D1732D4AA18A9ED8416F4D4A49B81CE7C4C86ABCEE8FF28A16EA61993CFE ] rspndr          C:\Windows\system32\drivers\rspndr.sys
18:13:23.0999 0x17a8  rspndr - ok
18:13:24.0030 0x17a8  [ FBEFF38DE03450E03E6CD9E8E37A8C74, C1C0876785DB4366D67792A3AFA219FC933FC1894AF93D07B0016BBCC81A5886 ] rt640x64        C:\Windows\System32\drivers\rt640x64.sys
18:13:24.0077 0x17a8  rt640x64 - ok
18:13:24.0093 0x17a8  [ 044890BB0D6CF1E23C1087234D320509, FA6C79D24BE4ACCFAC617D2850B922BFAA7C2766AE625C725F3ACF43C934EFAF ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
18:13:24.0093 0x17a8  s3cap - ok
18:13:24.0108 0x17a8  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] SamSs           C:\Windows\system32\lsass.exe
18:13:24.0108 0x17a8  SamSs - ok
18:13:24.0155 0x17a8  [ 530F797129776AA7E81994783A97E2AD, F131EF036702C6E741E5A6851AE07E81043CE8BAEED0768838C0F31CE14FEC1A ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
18:13:24.0171 0x17a8  sbp2port - ok
18:13:24.0218 0x17a8  [ 0C12493B333B96797AFC5F3C7831C051, BEE786D7ED14221B1A9450060597393AC44116D776B913E045B5F6066D720F74 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
18:13:24.0265 0x17a8  SCardSvr - ok
18:13:24.0280 0x17a8  [ 40110802D217FE1CB581D9A70B1FD16F, CCB920593CCC6663676039F3F731536DFEF535C3F715F6DB6F34D0D733BEF89B ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
18:13:24.0311 0x17a8  ScDeviceEnum - ok
18:13:24.0327 0x17a8  [ 9B6B1D4DB35A3D9BEAF023BC95E1F49D, CA44124CA3E9958FB77A891CD234A993B63E8AC6632AE801CDEC6666267E7C7E ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
18:13:24.0327 0x17a8  scfilter - ok
18:13:24.0405 0x17a8  [ 5A459E0585FF3A980D10604B6D4BA03D, 3DF9CB96258A44458DF98EA4C6D57342D1207B7BFB94174461B347BE3B5CA317 ] Schedule        C:\Windows\system32\schedsvc.dll
18:13:24.0483 0x17a8  Schedule - ok
18:13:24.0546 0x17a8  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] SCPolicySvc     C:\Windows\System32\certprop.dll
18:13:24.0546 0x17a8  SCPolicySvc - ok
18:13:24.0593 0x17a8  [ E1137E39C3BB3EF9AF2243745D901D60, 0BE86E4E48DA6D25AF0E71F09E55A5C4E525C61831EDC5135DEB240CCD02335D ] sdbus           C:\Windows\System32\drivers\sdbus.sys
18:13:24.0593 0x17a8  sdbus - ok
18:13:24.0624 0x17a8  [ 811EC0B1221402FCED0BA37E112BF627, 366EB8AF04C603BED6CF53652CC937099B247D5DD8C58D699D0D8DA22F8FDD51 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
18:13:24.0640 0x17a8  SDRSVC - ok
18:13:24.0686 0x17a8  [ DE6D7DC78D956928F59F7415A0F41E13, C0F8EEED29BF63A0D8FB5A0286C1C768BFEF598EC52715D910B5BB1A76231805 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
18:13:24.0702 0x17a8  sdstor - ok
18:13:24.0718 0x17a8  [ 286450F698EBD81A8AC1B22CF6BABF11, ED05C2723FCD399FD085AE7AB1178D24F9745A4F31DD711DE896D15412B82BA2 ] seclogon        C:\Windows\system32\seclogon.dll
18:13:24.0733 0x17a8  seclogon - ok
18:13:24.0765 0x17a8  [ B7B9EEBCB7466338403A75D15AC120D7, B8F79DA71F8CD0F30983F7D92B625A431C212DD543DE2B3DC03EC5A68C41B00D ] SENS            C:\Windows\System32\sens.dll
18:13:24.0780 0x17a8  SENS - ok
18:13:24.0905 0x17a8  [ D14DD7D766664F880FECF44CE6017966, ECF966E3ACF4EBD5A3259468A076619A539E35F1B97AB6A98FBD7882F1FBBBAB ] SensorDataService C:\Windows\System32\SensorDataService.exe
18:13:24.0999 0x17a8  SensorDataService - ok
18:13:25.0030 0x17a8  [ A74C62AE99A015CD6275F0D8D8843886, DF08E0BB1160E054C6B000BC5F62DEF77C6D9E4B5679AD013C313BA14207B589 ] SensorService   C:\Windows\system32\SensorService.dll
18:13:25.0077 0x17a8  SensorService - ok
18:13:25.0108 0x17a8  [ 7363A65C738F5A5292D7BDBE55D8C3C2, C53C10A0AE58613DFCC91E62E004D9B188E4793C2A19B4BE871A705EEE77048E ] SensrSvc        C:\Windows\system32\sensrsvc.dll
18:13:25.0124 0x17a8  SensrSvc - ok
18:13:25.0155 0x17a8  [ 67585C295FF2D221679E376B68893B35, 4B5E9A8DA8C6F7B1F7129F80A0603503D467E5650306FB4C309977D74037E46B ] SerCx           C:\Windows\system32\drivers\SerCx.sys
18:13:25.0155 0x17a8  SerCx - ok
18:13:25.0187 0x17a8  [ B8C4852CBCAAC1374C08EC7445443824, DDE577A81B3E11B5B56096317BC47AA6E286573042407B96A9D29BE981F3FA4D ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
18:13:25.0187 0x17a8  SerCx2 - ok
18:13:25.0218 0x17a8  [ D3A103944A8FCD78FD48B2B19092790C, 252DB8395DA8639E748658D3BE7863C1700E27AA5C41BB700CFCE193FE3F04E9 ] Serenum         C:\Windows\System32\drivers\serenum.sys
18:13:25.0218 0x17a8  Serenum - ok
18:13:25.0233 0x17a8  [ 88D58E1DAA6C5062DD3A26273106961F, D1E2FF37C888245BD0BABCD7C6B76AD5A87415B68FEFE37B5FA29AE3342AE50B ] Serial          C:\Windows\System32\drivers\serial.sys
18:13:25.0233 0x17a8  Serial - ok
18:13:25.0249 0x17a8  [ 0F5B43074AE731D2C6F061241C9D84A6, 05CFEB30A4FC11441552D37687608C8C2FD6DC2F2266AE9D6526753E26283DE6 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
18:13:25.0249 0x17a8  sermouse - ok
18:13:25.0280 0x17a8  [ CD90E445F6458512A5BA884D561EFCF1, E792FAB8AFF4126C1977024060842D788A06475139782896AFD7B39C85FCDF3F ] SessionEnv      C:\Windows\system32\sessenv.dll
18:13:25.0296 0x17a8  SessionEnv - ok
18:13:25.0311 0x17a8  [ D9FE59276BD56A9643C32D5FACE2F251, 591862D868A545F468496DE97DEE42C9DB3AFBFC0881CBA79EB6641A254AF033 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
18:13:25.0327 0x17a8  sfloppy - ok
18:13:25.0358 0x17a8  [ 2C7B006EB0B5479ED389D0CA5DE6AB83, 2E7C6E3E99A2668CB361A31567A4DB81021530E78213B39983D14197DB72E43C ] SharedAccess    C:\Windows\System32\ipnathlp.dll
18:13:25.0405 0x17a8  SharedAccess - ok
18:13:25.0483 0x17a8  [ AE6E4D3172FBF45B944668CB3998B8A8, E7D7F98CB464C236A17069987F7B678D7688D9D577334151EF09DF5C6F22AFFC ] ShellHWDetection C:\Windows\System32\shsvcs.dll
18:13:25.0515 0x17a8  ShellHWDetection - ok
18:13:25.0577 0x17a8  [ ABBE803FE0BDAE0E5BE74DDEFBE62F23, 5009F489F7A6D66628C23A0FA3D7632399D0AD72BD11A1B70D7E768ED507377D ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
18:13:25.0577 0x17a8  SiSRaid2 - ok
18:13:25.0608 0x17a8  [ 6043DF55CFE3C7ACF477645FA64DEA98, 0E18EF8EC589841BC319C17FBABA7383FD247C9441ABF64A0D830976F3E611AE ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
18:13:25.0608 0x17a8  SiSRaid4 - ok
18:13:25.0640 0x17a8  [ 8A6571231D93C08434A56E19E33A35CB, 78A12B58D129D5B2017C9A94734656B9F1ED41345DF1D01F82702D4D95C1BE3F ] SmbDrvI         C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys
18:13:25.0655 0x17a8  SmbDrvI - ok
18:13:25.0702 0x17a8  [ B922D32039A3B5991E64429EC4EE52A9, 5EB7EB1F6D2C25F06044D8CA9F3BA0471FB40C8C96432BDC2C80CC36DC49BA0B ] smphost         C:\Windows\System32\smphost.dll
18:13:25.0718 0x17a8  smphost - ok
18:13:25.0780 0x17a8  [ 0BA53B01A02848A1545E2A743FF17B2F, ADAD55B9E0172BD7FBA92C5CD4870419FE9EF16F907DA1EEF2A9AE6492DE1909 ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
18:13:25.0827 0x17a8  SmsRouter - ok
18:13:25.0858 0x17a8  [ 0B6BECB2651EF947249CDC3715E8B9CC, EB7281AF3529DE16FE8CD0C0C0C8877641865A5864D58628DBAB865B510B0D0B ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
18:13:25.0874 0x17a8  SNMPTRAP - ok
18:13:25.0937 0x17a8  [ 1A6CB30F0EFC1632E6F1B852CA892583, 0E6BDCEE837AEC3D02C437478143C75550C94A50E36895DDB095F54A2FA18E2A ] spaceport       C:\Windows\system32\drivers\spaceport.sys
18:13:25.0983 0x17a8  spaceport - ok
18:13:26.0015 0x17a8  [ E1C158F6C00359278727A2CEE5D2ED71, 1591F942C6DD99D3BA7FD4D72D957864117B2263F205468A15F1D1417C6F799D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
18:13:26.0015 0x17a8  SpbCx - ok
18:13:26.0077 0x17a8  [ DC520253EC32B515E7792DB05DB43EB2, 8A614286522CA637EF0D58F79143146D5FB40DCD0CA1333752989BCD51DE00C0 ] Spooler         C:\Windows\System32\spoolsv.exe
18:13:26.0124 0x17a8  Spooler - ok
18:13:26.0358 0x17a8  [ 7C58AFEC26E9F7730A8AA7FD40225937, 546EAD8889F2A1BB6DCCB7781976B975F34DA1C9047F95FEAA52CF38EC60C6DD ] sppsvc          C:\Windows\system32\sppsvc.exe
18:13:26.0499 0x17a8  sppsvc - ok
18:13:26.0515 0x17a8  [ ACC1709EC7FE6EB8999DBC91C50C2B34, 83ABF51751A264291C53A32B86239A607361E56CB045CD2CBE6E41DBB8A01F54 ] srv             C:\Windows\system32\DRIVERS\srv.sys
18:13:26.0530 0x17a8  srv - ok
18:13:26.0562 0x17a8  [ AFBCFC946FAE7483E27BD316D03F94A5, CC9478EA717E85C38304957E923997821DFE2A995D7C8DF98C15267D952BEFBE ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
18:13:26.0593 0x17a8  srv2 - ok
18:13:26.0624 0x17a8  [ 107C1EBE79710E4A759449BD6604245A, 963D693F4E61EDC7B3AA9006CC274D56E577CE0035A61DDB2A6DE72116D5C52B ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
18:13:26.0640 0x17a8  srvnet - ok
18:13:26.0702 0x17a8  [ 8C1786C073A496B8C0C8A5450A4FFD5B, 13BF3B42A63CE6C461259D4CE767FB0DE1F10433512A11D2B2C033E36E652542 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
18:13:26.0718 0x17a8  SSDPSRV - ok
18:13:26.0765 0x17a8  [ 217A982201052EFC8C3C0C88D229791C, 11509E3446ED7B75C9A05CDC4A7AF18926CB463E0D98BAE1CD5DB43E88F94F90 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
18:13:26.0812 0x17a8  SstpSvc - ok
18:13:26.0968 0x17a8  [ 58863C57E4598C4F9DA967C5C36CFA5D, BB34FBC324E84E05128258CE3755241ECB63F7F2AE7F96716AC373931FAF92A8 ] StateRepository C:\Windows\system32\windows.staterepository.dll
18:13:27.0030 0x17a8  StateRepository - ok
18:13:27.0046 0x17a8  [ CCDA497C880AD16D87EDFAEFCFB2EDF5, 622599AA35ACFF0375DA252210BE42E7E90F30EDFEFF2F62FDB14AE6E45B5F88 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
18:13:27.0046 0x17a8  stexstor - ok
18:13:27.0093 0x17a8  [ 75476CAA8FA0A4E573948CDE8C7F0304, 68C4405CACA77AEED71761875A9AF60BCFBDD39E356BEA1BA8226E099BAA5FA4 ] stisvc          C:\Windows\System32\wiaservc.dll
18:13:27.0155 0x17a8  stisvc - ok
18:13:27.0171 0x17a8  [ BF8EA6FC3358C2F69678E3E94F764F84, D274DAD7B5756DD49CA44277C73497F1EC465C8E365CC730CD194932C3825920 ] storahci        C:\Windows\system32\drivers\storahci.sys
18:13:27.0187 0x17a8  storahci - ok
18:13:27.0233 0x17a8  [ 32FF460DA8C1F370F5C08B7654899B73, 0C9D5D38D033109BA672ABAFEF0F0CD295E9FFA108ACFCA9044429D9B2CA9057 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
18:13:27.0233 0x17a8  storflt - ok
18:13:27.0249 0x17a8  [ CC21DB3EF619B9480FE31A4EFE92CBEB, 256EFCA2F231F41D34250E1460BF88894D943EAE83A0B153FCADE700AB4DE11E ] stornvme        C:\Windows\system32\drivers\stornvme.sys
18:13:27.0265 0x17a8  stornvme - ok
18:13:27.0296 0x17a8  [ 390B8A75768E2689586539C224520895, D72F52E6D7AC5DC318FF9C1DF1F4E8A435D65B6BB59D7F1642222EC026BC54DB ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
18:13:27.0296 0x17a8  storqosflt - ok
18:13:27.0374 0x17a8  [ B1305CDD98D5FC49863279D4B51DB510, 4B745E8D14591CA69429CA579467B9528B94C54EBD2FCFD446000C9C1BCB3B07 ] StorSvc         C:\Windows\system32\storsvc.dll
18:13:27.0421 0x17a8  StorSvc - ok
18:13:27.0437 0x17a8  [ 770A92D9D3A0BF61C97C3AFCB36847D9, 21A8CC3F8E63B971C4FF8DDED5C7032E093A7B0F16E2128A9BD2E890BA76A1D9 ] storufs         C:\Windows\system32\drivers\storufs.sys
18:13:27.0437 0x17a8  storufs - ok
18:13:27.0452 0x17a8  [ 736A2418E3E7F3DB3CF6EB0A55D1D581, 2D3BBC4E0C7B51EDE7479A978E4BCD5F47A7257745179F01D2D9ECFD83CCCC82 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
18:13:27.0468 0x17a8  storvsc - ok
18:13:27.0515 0x17a8  [ FA8F6E3AD3F92B35D2673CC9FD20429C, 62F81CBACF7E16FEF9DE3BE95FA5C9BDB51BAE4667AE5AE71399864A390FF6D5 ] svsvc           C:\Windows\system32\svsvc.dll
18:13:27.0515 0x17a8  svsvc - ok
18:13:27.0546 0x17a8  [ BD98B0225BCD49E8A62F4F8EE1D1F613, CDAD11969B2DA417079547724BECC3DB4FC4711B3C01590EB0D02774B69B6D90 ] swenum          C:\Windows\System32\drivers\swenum.sys
18:13:27.0546 0x17a8  swenum - ok
18:13:27.0608 0x17a8  [ 22E539A9B96C66A713583EC017562616, 210DA61DFC7AA9AD23277D9CC0239B781F4EABD322D0803AEC9434D68B81FABD ] swprv           C:\Windows\System32\swprv.dll
18:13:27.0640 0x17a8  swprv - ok
18:13:27.0671 0x17a8  [ CAE4B27B469C583131EA5AAE622F5D76, 3979006EB22489D1AAD2EC2E9F32C286EEDCDB83B37B97E58BA831263EC33B84 ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
18:13:27.0671 0x17a8  Synth3dVsc - ok
18:13:27.0749 0x17a8  [ 7DC2B34FB6F1798F2D13453E0321D025, 60EF12A8824384DD88D9C5D188E8FB137F0F85A63C06AAF720CB2D616EB847F4 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
18:13:27.0780 0x17a8  SynTP - ok
18:13:27.0827 0x17a8  [ 6FBDBC24B1642868E041463795CBFA44, E9FA0DB094E7B2129ABD325BC91A48D6646380D6AA97BE6233C220E0C98637AF ] SynTPEnhService C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
18:13:27.0843 0x17a8  SynTPEnhService - ok
18:13:27.0952 0x17a8  [ 34A3EB84B2A830E6F450B8F885AE4E6E, E61AC6D17B815CB71F26D71CA3CCAFD9E66A170E3ED2E64A4F20D097A0C683B5 ] SysMain         C:\Windows\system32\sysmain.dll
18:13:28.0015 0x17a8  SysMain - ok
18:13:28.0046 0x17a8  [ AF2C8D7C1D4DCFD5C31501F009DF42B7, 3DDF9353F014EE99B031BBC969620CA07647FBB8D78EB4697C8D633021B46B11 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
18:13:28.0077 0x17a8  SystemEventsBroker - ok
18:13:28.0140 0x17a8  [ 6979A147C0D5C5CAB621ADC394D32B80, C30B8E3D271A1591D965559EA4A11A1BE63A34D832ED53B26CE91799C888DF77 ] TabletInputService C:\Windows\System32\TabSvc.dll
18:13:28.0218 0x17a8  TabletInputService - ok
18:13:28.0280 0x17a8  [ 86B62FC8CB89946446F9B24FE49A66FD, 7B095310D1C78B82E5ACAC4713E101DD1323A3CF6FB39218C2E78ABE2B0385B5 ] TapiSrv         C:\Windows\System32\tapisrv.dll
18:13:28.0358 0x17a8  TapiSrv - ok
18:13:28.0468 0x17a8  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
18:13:28.0546 0x099c  Object required for P2P: [ A403DAE4B083EB96BC6CEDB47639B4F8 ] HTTP
18:13:28.0593 0x17a8  Tcpip - ok
18:13:28.0702 0x17a8  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
18:13:28.0749 0x17a8  Tcpip6 - ok
18:13:28.0796 0x17a8  [ 17F37EC9042D84561C550620643D9A85, B01620BA319A1383D403E6E50C7724879520F3267654556D975CAFFF91A82C78 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
18:13:28.0796 0x17a8  tcpipreg - ok
18:13:28.0827 0x17a8  [ 91D3F2A6253EF83EFBD7903028F58C4D, C15768CCCF734093B0F8A5E76882B35927B716E4F14D91ACEE897E1C078D43D1 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
18:13:28.0843 0x17a8  tdx - ok
18:13:28.0859 0x17a8  [ E730D0EB1B84EBC98423FC8D285EDBC0, 442DD433F9D22304E64EC7ACFC4E04892D4D92D8AC545A3530FC932A2EEC4767 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
18:13:28.0874 0x17a8  terminpt - ok
18:13:28.0952 0x17a8  [ 14307D4801C8CEF0A615907C09E886B3, C7F34C294D70DE689F673E0B5E9253B27EFEBBE6FA38B68B3B0B0374A896407E ] TermService     C:\Windows\System32\termsrv.dll
18:13:29.0015 0x17a8  TermService - ok
18:13:29.0046 0x17a8  [ D009D1BC14FD5F2AC93D1878735F6C39, D8BCE505B66E05BC00075E46B38359CA4D0FA484EB7981A74221885E8A1FFB87 ] Themes          C:\Windows\system32\themeservice.dll
18:13:29.0062 0x17a8  Themes - ok
18:13:29.0124 0x17a8  [ 5F27DE2082E16D4C1D6C627C8ECBD341, 08DA3EB3EF2B2006B6F9F2C8C149DF55DE6738975D556206A814096CAB5C1411 ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
18:13:29.0155 0x17a8  TieringEngineService - ok
18:13:29.0202 0x17a8  [ FC971E1D1B5900C231591A7720FCD8B8, DF58C350977019E4A8F381FB35702E9BEA89F6A8C6BF36C56376D36BC8FE630F ] tiledatamodelsvc C:\Windows\system32\tileobjserver.dll
18:13:29.0234 0x17a8  tiledatamodelsvc - ok
18:13:29.0265 0x17a8  [ 4BA0AB760971A0109A3442BD8B4F9AA0, 681171ECE155B7B1048525AA9BF14E4FDB437EE6BD91B6C5C9FFE122757D6BEB ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
18:13:29.0280 0x17a8  TimeBroker - ok
18:13:29.0312 0x17a8  [ 169B0A246067457FEF8A18EED7EED9D5, BF5AC0CB29E1E456253B881CD0608B578D7343E9DFE1738A14598D1DFFE1AB66 ] TPM             C:\Windows\System32\drivers\tpm.sys
18:13:29.0327 0x17a8  TPM - ok
18:13:29.0343 0x17a8  [ AA84AF93CE5AF1F05838B51D20295419, 85B3EE773C691EEDFA080CD9C59D31CB58A5BC577AEE91A929F5DFBE1368AB6D ] TrkWks          C:\Windows\System32\trkwks.dll
18:13:29.0359 0x17a8  TrkWks - ok
18:13:29.0405 0x17a8  [ E50DD57F496CED8873FA3E7D38BCCD42, 36B95F6F2CF48078C6B19FB452C87BB07E95C8804A5C6B526D349AC6227CAB26 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
18:13:29.0405 0x17a8  TrustedInstaller - ok
18:13:29.0437 0x17a8  [ 48E828C66AB016E48F2CB4DD585315FD, 063809B610F6B177B65D62D12605FB94F108DB26A9FD3067E6D6C51F0D92E774 ] tsusbflt        C:\Windows\system32\drivers\TsUsbFlt.sys
18:13:29.0452 0x17a8  tsusbflt - ok
18:13:29.0452 0x17a8  [ 267C76EE60736EA5A1811A53FA02AABE, 28D4C4CB972534204B8336D0403B70E4EFE4F8369ABDE7401FFCCF7D4E3EA165 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
18:13:29.0452 0x17a8  TsUsbGD - ok
18:13:29.0484 0x17a8  [ 8CE72F094B822AD5EE9C3A3AFC0C16B6, 827CCD849544E1DA364B03DBC82A848D2F93AD32BA14ED52709C609BC70CE5CA ] tunnel          C:\Windows\System32\drivers\tunnel.sys
18:13:29.0499 0x17a8  tunnel - ok
18:13:29.0530 0x17a8  [ 1A9A77ACDAC29C39F50D2A492FD0DB16, E21F2E2BA6EABE0F6B5A1930DDB2CE5A921389A58C08A2D3F66D245E8698E6B4 ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
18:13:29.0546 0x17a8  tzautoupdate - ok
18:13:29.0562 0x17a8  [ 42C546414F80BD6C0137FC3A106F8A69, 067FFCAF0059935851888BD984E848E4E1A6CC1941A8F4534067CCF0B2A3B2E6 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
18:13:29.0562 0x17a8  uagp35 - ok
18:13:29.0593 0x17a8  [ 1686DBC81748B096232B15F16C302985, 63D72D1838C42A95599AF3C0B19A069E310ADB091208011D7D6FBAC968D1A59A ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
18:13:29.0593 0x17a8  UASPStor - ok
18:13:29.0609 0x17a8  [ 3995CC3DEDED258768B8EBC2F4C0DC73, 130E99EF13EB494B8BB6A8E037DD8D59C195190EA3C27CA9E3A695AF4349DC7C ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
18:13:29.0624 0x17a8  UcmCx0101 - ok
18:13:29.0624 0x17a8  [ 1C95F7CE37D9EFB90EBE987A9712356C, B9EE7743ADA50276F05D735C5C29E44039D630A7DC93766A0EAF400DA037E4AF ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
18:13:29.0640 0x17a8  UcmUcsi - ok
18:13:29.0655 0x17a8  [ AED081772091C98173905E2DF28C223B, 08541CF3354EBB634BD590E0019128F70A6FCA9075B7E785A9E9BD82EC234DD3 ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
18:13:29.0671 0x17a8  Ucx01000 - ok
18:13:29.0687 0x17a8  [ DCA34A111C29E4578DF2B8CEA3C7CDBD, 86BCE4C8EC228724D5896067A85A4768B6069D10A482ECC51A8F828DBD3880C9 ] UdeCx           C:\Windows\system32\drivers\udecx.sys
18:13:29.0687 0x17a8  UdeCx - ok
18:13:29.0702 0x17a8  [ 718A956AE00CE086F381044AB66CC29C, E4EED1600C72CECE1D4507827C329A93D356BBA027470FCF6C4B5C1651DED643 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
18:13:29.0718 0x17a8  udfs - ok
18:13:29.0734 0x17a8  [ BA760F8E66428BA9FF1E8BFBC6248136, BE7DCBB293B12672CB3653E640C46F669BD738D320F34F4FA4A26F6B248561F0 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
18:13:29.0734 0x17a8  UEFI - ok
18:13:29.0765 0x17a8  [ 5F0D997E6FC5A418D7673148CEF72887, 6C142CB8F06E5958045451253C9188CE876A84D08266FFD7F64AAE09964D8431 ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
18:13:29.0765 0x17a8  Ufx01000 - ok
18:13:29.0780 0x17a8  [ 2B1DABA97DDF5365FC66EE7DEDD86A13, 2FF3355862938B37EE63FCA149415CE5032BF54747B07517BB21460733B65AD8 ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
18:13:29.0796 0x17a8  UfxChipidea - ok
18:13:29.0812 0x17a8  [ DB630FC660443D63EBAB2C830C298EFE, 7698772FF9C988DF752DF3FAF1B154E923EBA425B92F288ABB6EF0805ABD3296 ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
18:13:29.0827 0x17a8  ufxsynopsys - ok
18:13:29.0859 0x17a8  [ 63451BD694651307254B8DD37A3D79C7, C781E2D876AF42D5972CCDCF86B7A59F6AF8AF0C6350647F3FA1B209119B5EF9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
18:13:29.0874 0x17a8  UI0Detect - ok
18:13:29.0905 0x17a8  [ 6DE78C04BF32ECA7AF3064F53687C9A5, 164D3BB24EBA3EAF613799928063FE75220A4E583D985F53A895017782C18600 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
18:13:29.0921 0x17a8  uliagpkx - ok
18:13:29.0952 0x17a8  [ 67D1E0E6E4D5D33AF0AEF0E33B4DA0F4, BA2E6F16B6B3B54C943F1E7B9F79A6D1332A7ED228D754CC5AE70E3CD78B1F37 ] umbus           C:\Windows\System32\drivers\umbus.sys
18:13:29.0952 0x17a8  umbus - ok
18:13:29.0984 0x17a8  [ 11680607944A719EF20E0E740785712A, 1567C2B3AAD702DCC2DC9C6B7B92EE5B681C06701A39DAC3AA7E2BE9E1E04F47 ] UmPass          C:\Windows\System32\drivers\umpass.sys
18:13:29.0984 0x17a8  UmPass - ok
18:13:30.0046 0x17a8  [ FD949725D9EB52C0B87435CDE1134668, 96E2B3D3379E9AE225E5A4C5251207F1E7DA573901F4F026758EDE9FAEF4F2C5 ] UmRdpService    C:\Windows\System32\umrdp.dll
18:13:30.0093 0x17a8  UmRdpService - ok
18:13:30.0202 0x17a8  [ 87E291D9CC3ECE9AA56ABFD8063C4050, 781958969DB79454C91156473B4DA363F6D540D99974C2924ED81604CF45C3E0 ] UnistoreSvc     C:\Windows\System32\unistore.dll
18:13:30.0249 0x17a8  UnistoreSvc - ok
18:13:30.0296 0x17a8  [ B85A8CF2BE74DFF1E80097AC94584112, B1DBACC33A4143FEE2CF54E567590A69580312AD7A053BCC85B487C4D451FBDA ] upnphost        C:\Windows\System32\upnphost.dll
18:13:30.0343 0x17a8  upnphost - ok
18:13:30.0343 0x17a8  [ 2410A0C20D21A25E6C01979FA886BE90, DD3F92D8CF110D47B9E36BA0EB10EB34C0FDD28FE0D57E4B60F9326703388F75 ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
18:13:30.0359 0x17a8  UrsChipidea - ok
18:13:30.0359 0x17a8  [ 6E59CE43B6BA5AA1ADCF36A4DBBB92BB, 647D66775A90F67D803043DE8C8AE8BC2F7A042A8DCF9C95BF5458C79609481B ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
18:13:30.0359 0x17a8  UrsCx01000 - ok
18:13:30.0390 0x17a8  [ E8A59FA109A22FC07E44BDFCC9727DBD, 0DC5928C0FF7E5B38917660D6EFECCC22172DB0BB9B23216F33E750790529C16 ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
18:13:30.0390 0x17a8  UrsSynopsys - ok
18:13:30.0421 0x17a8  [ D8A44550ECE102B6443F5D54DCE7DAB3, 97F5AE7B17DAC4A4F3186C77116BC8E49874FB0018C99D8E2CDA29D89E8B0912 ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
18:13:30.0437 0x17a8  usbccgp - ok
18:13:30.0437 0x17a8  [ 66B3D22DAB5312FF238ABF5C6D9F8FAB, 4A644AFC1C27D692D352BEB8801398A00EA5B4055476063AF905A0A46DDBF8BB ] usbcir          C:\Windows\System32\drivers\usbcir.sys
18:13:30.0452 0x17a8  usbcir - ok
18:13:30.0468 0x17a8  [ 3E4F20DB902D2E2914F3FF3DB9772200, F3D32BE06A26164B5F6E8DB67160D1DBBDC6D14666EEF84EA43C78CB7706E31C ] usbehci         C:\Windows\System32\drivers\usbehci.sys
18:13:30.0484 0x17a8  usbehci - ok
18:13:30.0515 0x17a8  [ 41F7F00D76904416EF1F9EFA1A4C37A2, 7A4250EB2E2E0037B3AE1480C13B229ECFF5C575E68E4F934EE011DB1833B46A ] usbhub          C:\Windows\System32\drivers\usbhub.sys
18:13:30.0546 0x17a8  usbhub - ok
18:13:30.0609 0x17a8  [ 12A0B486EA13DF46C27B90CC2CE92FE5, 643D8B906F02FBC0802B3468C24D6C6A0BDB07FEA894B68E0F404AB5287C4409 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
18:13:30.0624 0x17a8  USBHUB3 - ok
18:13:30.0640 0x17a8  [ DAB35CCA86F5FBE77D870A40089BC4A1, 4A47D59D882D0F2B93F2EE7F10995E7D68B58009434E2CBD04C659E0D1F059D8 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
18:13:30.0640 0x17a8  usbohci - ok
18:13:30.0655 0x17a8  [ 21162F65C7756AAECAEBED9E67D0A5FE, DE3B43964171DB5B0464DA5E7A674A5D200A8695E6EF1AE2030681066ABA2688 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
18:13:30.0655 0x17a8  usbprint - ok
18:13:30.0655 0x17a8  [ D67B6A4A6FB99D29444C2DBA2B636799, 62BC778D60593B2AB0DA13C4DB3EA5971895AE09DA06E8AB2D03973C940C890C ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
18:13:30.0655 0x17a8  usbscan - ok
18:13:30.0702 0x17a8  [ CA6369870F91F3D367D26278E0AD0DDF, 651B97E73AFC615C80DE2076872DEB49DCD775B5C9988AB4AC0A0162DAB09F70 ] usbser          C:\Windows\System32\drivers\usbser.sys
18:13:30.0718 0x17a8  usbser - ok
18:13:30.0734 0x17a8  [ 37C2CD8587BF7F785381EB7B26916B52, E8F65BF7BBDEF82BD97629921A1148304CA44DCD03E079E28D75D04244B71C39 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
18:13:30.0749 0x17a8  USBSTOR - ok
18:13:30.0765 0x17a8  [ 8B3E458A8851F9A3B2109B1680EE1159, 753AC8F82F65564F00EA2F60B43E4B815FEAABE0DA35B6356210A5F4B1CA3EFC ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
18:13:30.0765 0x17a8  usbuhci - ok
18:13:30.0796 0x17a8  [ 4B13B61CBB9CC3CB373C60B930D648F5, C79D10A1BF2B6BF141DD37A90BCCA0E1F2AF31B5028BB21537A8EE6EED630F5B ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
18:13:30.0812 0x17a8  usbvideo - ok
18:13:30.0859 0x17a8  [ 325727F01F03C504CF788618A13DC266, 9F685113F714ADBC6DCD423CCD205F71E00D1AA9B5DD045B95E61E53B0F8E9AF ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
18:13:30.0905 0x17a8  USBXHCI - ok
18:13:31.0015 0x17a8  [ ED06681482E0B9B4D573684CD5FB18F5, 1CCFBD37F8B895900B860AAF107130C5890C01F5327A4AEBB910F6B2BB0BA61D ] UserDataSvc     C:\Windows\System32\userdataservice.dll
18:13:31.0046 0x099c  Object send P2P result: true
18:13:31.0046 0x099c  Object required for P2P: [ 9A2A2F3C69B9A30B6E78536F6D258BAD ] iai2c
18:13:31.0062 0x17a8  UserDataSvc - ok
18:13:31.0124 0x17a8  [ CA902510DAF327CCFA59BCBFC00B3BAE, 3282993B28B64E2D7D4C94E5B2643431C96BF1AB30B48C30BED565F457D02B45 ] UserManager     C:\Windows\System32\usermgr.dll
18:13:31.0171 0x17a8  UserManager - ok
18:13:31.0202 0x17a8  [ 05F4CB5991D897E4253BF61FA5E828F8, 25B5B6751B4455491E9A050DF5C12F788B5677F70FB4844E0BF851090AC1F74C ] UsoSvc          C:\Windows\system32\usocore.dll
18:13:31.0234 0x17a8  UsoSvc - ok
18:13:31.0265 0x17a8  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] VaultSvc        C:\Windows\system32\lsass.exe
18:13:31.0281 0x17a8  VaultSvc - ok
18:13:31.0296 0x17a8  [ E1BE37312785A71862516F66B3FD24CE, D248C513DBEACB192653C6E46809209F341771B146544BBF43B86369280B4F8B ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
18:13:31.0296 0x17a8  vdrvroot - ok
18:13:31.0374 0x17a8  [ 67A6E949395A09914AD8B38FE14B8D15, 593F2FAA880B2E0468F98BD58B5214A170E5890907B25294D7A47C66505A3D45 ] vds             C:\Windows\System32\vds.exe
18:13:31.0452 0x17a8  vds - ok
18:13:31.0499 0x17a8  [ E42C0F2850735FF9D908B9DB581E6314, E2204A56BF37FC57CD2ED96E3F908882D72B4BFF1BFB97C5172C851F1E4F9650 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
18:13:31.0515 0x17a8  VerifierExt - ok
18:13:31.0577 0x17a8  [ EC15FD6A28757793E2DA394CD94ABD52, DC758BBEE9C6952D7B3F7171EF67B037B4068E88189A2C4A894122D1D1209468 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
18:13:31.0624 0x17a8  vhdmp - ok
18:13:31.0640 0x17a8  [ D0C9632C350F46786643A069251BC249, CF65BA0D3F3D2B821C10E2D4F53F5B6BF6236CA9767419392A561CFA79254C3B ] vhf             C:\Windows\System32\drivers\vhf.sys
18:13:31.0640 0x17a8  vhf - ok
18:13:31.0671 0x17a8  [ E886CB75DA2B6EB35469EF10135624C7, 3AFC59A0709B984F517A918D5BBEBEB1C80001BEC87C133447DCEAEDE00E516D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
18:13:31.0671 0x17a8  vmbus - ok
18:13:31.0687 0x17a8  [ 46D2EC27820EC0F798F85821E53C2942, D298A7D6AC16F76A069F843C8DD323ECB340D361733CB9B076BCDE8FC5F1FEFC ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
18:13:31.0687 0x17a8  VMBusHID - ok
18:13:31.0749 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicguestinterface C:\Windows\System32\ICSvc.dll
18:13:31.0781 0x17a8  vmicguestinterface - ok
18:13:31.0812 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
18:13:31.0827 0x17a8  vmicheartbeat - ok
18:13:31.0843 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmickvpexchange C:\Windows\System32\ICSvc.dll
18:13:31.0874 0x17a8  vmickvpexchange - ok
18:13:31.0890 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicrdv         C:\Windows\System32\ICSvc.dll
18:13:31.0906 0x17a8  vmicrdv - ok
18:13:31.0921 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicshutdown    C:\Windows\System32\ICSvc.dll
18:13:31.0937 0x17a8  vmicshutdown - ok
18:13:31.0952 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmictimesync    C:\Windows\System32\ICSvc.dll
18:13:31.0952 0x17a8  vmictimesync - ok
18:13:31.0984 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvmsession   C:\Windows\System32\ICSvc.dll
18:13:31.0984 0x17a8  vmicvmsession - ok
18:13:32.0015 0x17a8  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvss         C:\Windows\System32\ICSvc.dll
18:13:32.0015 0x17a8  vmicvss - ok
18:13:32.0046 0x17a8  [ B9265F47E7A354BAAA0AF5CBA3F8F7CE, F836E7BEDC7CAB1C01225164D171A0210D8F909F52992E4C0BF3C92B365BCD52 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
18:13:32.0046 0x17a8  volmgr - ok
18:13:32.0093 0x17a8  [ BEE9C8B72AB752B794F69C2B9B3678AA, 49A5093C26F3CDCD60577F7F2D7F936C7B2BD010B27F2C49A7B6AA41E42DF98D ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
18:13:32.0140 0x17a8  volmgrx - ok
18:13:32.0187 0x17a8  [ E1F91A727A04C9F8199D04FF3BBBF63C, 076CAEE621DBF7DE24ED92BA239C440879FDB674CF3213DF3E35AEC03D0D2031 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
18:13:32.0249 0x17a8  volsnap - ok
18:13:32.0312 0x17a8  [ F7B1B1101271E31F43CC76E890704F51, 2282D82B220C3D13FF980ED8E40443C83816D3DA9557EACEA137873F92BB9CF4 ] vpci            C:\Windows\System32\drivers\vpci.sys
18:13:32.0312 0x17a8  vpci - ok
18:13:32.0359 0x17a8  [ D48ED0A08BD2FD25A833E6AC99623091, 6CA7580878D3893E14B4938023A00CDFC9BE215A0CE4ED59A94F95DFD9FDF4D8 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
18:13:32.0374 0x17a8  vsmraid - ok
18:13:32.0499 0x17a8  [ 4CF5A1E0C4FCA956ACD6C654E2A8610E, 57F3C7200C25E8717AF92AF2ED7615C6605179D3514B432220FA6EA94CAB4F2E ] VSS             C:\Windows\system32\vssvc.exe
18:13:32.0546 0x17a8  VSS - ok
18:13:32.0562 0x17a8  [ 6990D4AFDF545669D4E6C232F26DE1FB, 9B8F99A035188FD96BA79E935E8EF387BEA2223ECA0B74CF64AB993DABAA5722 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
18:13:32.0577 0x17a8  VSTXRAID - ok
18:13:32.0593 0x17a8  [ 1EE11F0508C58EF081F4176E66D6970B, 9069B3FC8850C7CF617909C6DBFC3753FEB59A9E708379CC57190F4097FB374E ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
18:13:32.0593 0x17a8  vwifibus - ok
18:13:32.0624 0x17a8  [ 938E4EF58E42D252B742B0E243011B90, AC0C21FBAF15924CB271CA43ACB7A86287936C78B4852BCFC59EC7EC703E036C ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
18:13:32.0624 0x17a8  vwififlt - ok
18:13:32.0640 0x17a8  [ 3BE5AAC930447FD18D4A8255A2FEC95C, A517357188FE4A5BD98A3CDB2165ACCE96CCE4BE2B90DDBEAF70B6DDF393F506 ] vwifimp         C:\Windows\System32\drivers\vwifimp.sys
18:13:32.0640 0x17a8  vwifimp - ok
18:13:32.0718 0x17a8  [ 48C1A256591297C43ECFC4E30D144EAA, 8E66833ED2CEB6D7E499EB2E4282B4F9DFA28B6D21757BB88EC52FD069D7FACE ] W32Time         C:\Windows\system32\w32time.dll
18:13:32.0765 0x17a8  W32Time - ok
18:13:32.0781 0x17a8  [ 00C27B64C758C111E5D78A70DE6CA2B6, C99761B9B671B3A1FF1C52796CCA3F4F825BF50D9657D13B551E849CDD82055D ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
18:13:32.0781 0x17a8  WacomPen - ok
18:13:32.0859 0x17a8  [ D76D1AC4F2C642D09A68227D129A4726, D14D6C4D94E9660848C74B220359683D91A4A3D70750E781A20B6D86D46794CE ] WalletService   C:\Windows\system32\WalletService.dll
18:13:32.0890 0x17a8  WalletService - ok
18:13:32.0906 0x17a8  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
18:13:32.0921 0x17a8  wanarp - ok
18:13:32.0921 0x17a8  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
18:13:32.0937 0x17a8  wanarpv6 - ok
18:13:33.0062 0x17a8  [ 2598BBF11C9E7D0885DCA52E7FD5BCBD, 46B1FB080A2CD88C89A0EB8BA2594A1FA2C341ED77A6C6835CBFFE42907FAC55 ] wbengine        C:\Windows\system32\wbengine.exe
18:13:33.0156 0x17a8  wbengine - ok
18:13:33.0249 0x17a8  [ 6950271D0C75A33BD05F7155EF1B2DD4, C6959972D490710CA7539EA8F51B5CC1FA64FF9799242075719C4FD394B6F9C7 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
18:13:33.0296 0x17a8  WbioSrvc - ok
18:13:33.0359 0x17a8  [ 39E07EE74F50C39C1EB315152F03199C, 053562C2656A76265AE09045952A4C9473BE2B4426D9ECC1A025ED4BC204AC25 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
18:13:33.0390 0x17a8  Wcmsvc - ok
18:13:33.0437 0x17a8  [ 53A036CED1270F2459E708A05922FD49, 2F281A72E4B0408DE6C8153F5988C9AA38591FB1E72558767D389637D0666A85 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
18:13:33.0468 0x17a8  wcncsvc - ok
18:13:33.0484 0x17a8  [ 965B6197A659782B6A0F68411A180AAD, 5541AB78B71E4FA655BCBF2D80D574B2A3B4AA8871F65D26620BDE549FA5459A ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
18:13:33.0499 0x17a8  WcsPlugInService - ok
18:13:33.0515 0x17a8  [ 069D3D6E20AD753B34FCE856F0436869, CF8C12295DDAA56E7350019AADBA533D7857CFB3F20DEE14E557963645A9331B ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
18:13:33.0515 0x17a8  WdBoot - ok
18:13:33.0531 0x099c  Object send P2P result: true
18:13:33.0531 0x099c  Object required for P2P: [ 59A20F5AD9F4AE54098154359519408E ] iaLPSS2i_I2C
18:13:33.0609 0x17a8  [ 6CC727E94CD84E9720FDCDA8089CABCC, BCF66056B06DED6BC2D329E910FCD3E685D627BAD3B5D7F4B0E970B45CD9CEF4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
18:13:33.0671 0x17a8  Wdf01000 - ok
18:13:33.0703 0x17a8  [ E3E97151A1D1E87BB2D5371F66C5F169, 0ED0B9852FE0533816F5EE2F06045B3964A00FD749A7011DB3C663AB6FA369E2 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
18:13:33.0718 0x17a8  WdFilter - ok
18:13:33.0734 0x17a8  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiServiceHost  C:\Windows\system32\wdi.dll
18:13:33.0749 0x17a8  WdiServiceHost - ok
18:13:33.0765 0x17a8  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiSystemHost   C:\Windows\system32\wdi.dll
18:13:33.0765 0x17a8  WdiSystemHost - ok
18:13:33.0812 0x17a8  [ E70DDD8E2245CC67547B0861983912D8, 64C73B1496FFF1F6BB3D877CB5BE54DE35C303AE234B11FC90038DC4F73241D9 ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
18:13:33.0828 0x17a8  wdiwifi - ok
18:13:33.0843 0x17a8  [ 07B043160399AF4009054E2EA3464BF4, 8D652D7CD75F8FB2B5414155355F0C970015914E1AC6522DBB8387BB8662F542 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
18:13:33.0843 0x17a8  WdNisDrv - ok
18:13:33.0906 0x17a8  WdNisSvc - ok
18:13:33.0921 0x17a8  [ 9972D395DBD05D91DA5EDADEB9325680, 9382D846793F285721A1A0FED42F914035A53D856B902FADB0B7144C471BDA91 ] WebClient       C:\Windows\System32\webclnt.dll
18:13:33.0937 0x17a8  WebClient - ok
18:13:33.0953 0x17a8  [ B6BF579761489720BCE787F723F596E5, 879B17F6A4F23F5E85A09126B7B407955DDCEB1BA4A8FFC0A418B7F47311C056 ] Wecsvc          C:\Windows\system32\wecsvc.dll
18:13:33.0968 0x17a8  Wecsvc - ok
18:13:33.0968 0x17a8  [ 10C9CF8771A2A87F575F9FB56821474E, 15E3DFFE9CF6777F67E426ECF797D2DF743EA152DEE336DCC9C2F92A0E6EB9A3 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
18:13:33.0968 0x17a8  WEPHOSTSVC - ok
18:13:33.0984 0x17a8  [ 357C083FE35D030D991D163AAF622A06, F301852D49DBDEF0D28F56CD74CBDC71CA003EBD07D3F46EA5C870DC1BD07896 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
18:13:33.0999 0x17a8  wercplsupport - ok
18:13:34.0015 0x17a8  [ 2235AF716D15D9DFE4C59DC2AC0C440C, 2DCFCEBEA77E7E40CEF9A785BE1A794B390B36E40FBCF49B494F9CEA3F6A28C4 ] WerSvc          C:\Windows\System32\WerSvc.dll
18:13:34.0031 0x17a8  WerSvc - ok
18:13:34.0062 0x17a8  [ C11272713719922DE5711094333BD166, 61D4F07E02AECF04964FF51EEA31069A2B0EAA549AD2B29B5FD3E1E6BB543593 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
18:13:34.0078 0x17a8  WFPLWFS - ok
18:13:34.0109 0x17a8  [ 205A1FAE910F5C493D236245850BB62A, DBA4D1D734BAA3CDEB8A7F9C81A8DAA88CEA55AF5C4C5908E76FB8E522C5EC8A ] WiaRpc          C:\Windows\System32\wiarpc.dll
18:13:34.0124 0x17a8  WiaRpc - ok
18:13:34.0156 0x17a8  [ EF536C54AB9281FDC4E83B07279FCFC4, 22E4F133170682EE14413CA8FDC2DBE73AB31960D6ACB728A6B398229FDDFD3B ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
18:13:34.0171 0x17a8  WIMMount - ok
18:13:34.0171 0x17a8  WinDefend - ok
18:13:34.0218 0x17a8  [ D8966A76408107224C6013993135DD78, 6159F69BC26FF817078E68C70E6DFC9075FEBF9EF9F4F046C7A65BC377544AE6 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
18:13:34.0234 0x17a8  WindowsTrustedRT - ok
18:13:34.0249 0x17a8  [ 8B102A7B6CE326FD4208CC7C2D183343, E47C1D76CBFD2A382C3A7BB048D752FB6DD4616FADDEB1C3ADD5DDAE149742AF ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
18:13:34.0249 0x17a8  WindowsTrustedRTProxy - ok
18:13:34.0343 0x17a8  [ 1859EEE0BAFDF8F20B7B3C40708B1CD3, C17792B9B41D384751A601A3B2CC3C35089257C6D4B63FC5CC0ABC7A34814688 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
18:13:34.0406 0x17a8  WinHttpAutoProxySvc - ok
18:13:34.0437 0x17a8  [ 4A53441C1C4D2878BEF27E381138BB2D, C221E74491E6FD2AF472B53876B46788D5CF62F4E645457F3B3816FD0ED2BAA1 ] WinMad          C:\Windows\System32\drivers\winmad.sys
18:13:34.0437 0x17a8  WinMad - ok
18:13:34.0499 0x17a8  [ 1033C37122C7404C3B926ADF84874832, 163B3A7112F13AE7BB2655A28C6B19AF9B263F2AD2FF1B75314BE3E2B9118903 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
18:13:34.0515 0x17a8  Winmgmt - ok
18:13:34.0703 0x17a8  [ 703D0F62C5AA4D08EE8756516C0D125D, 02015A5E62490C11EC968160C528C2AFD1D7194AACA27F407B06EB462657511F ] WinRM           C:\Windows\system32\WsmSvc.dll
18:13:34.0859 0x17a8  WinRM - ok
18:13:34.0890 0x17a8  [ 260907CE034FE327AC99BDA4153AB22F, B96501F43248713C2E153B9D22B78D51412A3C6989A2FB5F53A406C6CDC98D30 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
18:13:34.0890 0x17a8  WINUSB - ok
18:13:34.0921 0x17a8  [ 40A3E8D729F458B2C9A8BD9380FF83D5, CD42FFC138969EF8C9588FD113F0B9A98FBA282D46A5B6BCFA765F55ED6E97A1 ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
18:13:34.0921 0x17a8  WinVerbs - ok
18:13:35.0062 0x17a8  [ EF0A5EFFBC78F7677D3591BB58AC5A52, 0860B9D0F1A1FFE14F1A0FDFD3B66C90CED90092D9CF9AA35D6D6D088E2DC4A9 ] WlanSvc         C:\Windows\System32\wlansvc.dll
18:13:35.0109 0x17a8  WlanSvc - ok
18:13:35.0234 0x17a8  [ 58A8B8B2A343829602AC105F66988583, 46D142A3A7D74F6383B8D7E642E796535CE15BEDAF82AEFB4BEF46F0355411FD ] wlidsvc         C:\Windows\system32\wlidsvc.dll
18:13:35.0359 0x17a8  wlidsvc - ok
18:13:35.0374 0x17a8  [ 8F010BF65238F3F822D22BA12831796E, 2CA830F259B742D2F5CDD0437960BF512D40FB4A4C2342E3BABB38D468F79694 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
18:13:35.0374 0x17a8  WmiAcpi - ok
18:13:35.0406 0x17a8  [ 74ACA5A7880C1F0BB9D60E32E1705A70, A89817BCCBFF94D7394614DA81D1C6C4F53AF47A539E674EEF6DC3FC496BF702 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
18:13:35.0421 0x17a8  wmiApSrv - ok
18:13:35.0468 0x17a8  WMPNetworkSvc - ok
18:13:35.0499 0x17a8  [ 2A9650FCC696DB28E45EA8B33B99B8E6, FBEBC6C05D50F578C6EEE0A7285EBE1DEADB08DD21FA3232630FD8D5A68FC3FB ] Wof             C:\Windows\system32\drivers\Wof.sys
18:13:35.0531 0x17a8  Wof - ok
18:13:35.0718 0x17a8  [ 4090C6738AA92B428220857B4D44F638, 4A3EE47494051E5BA8393F2AC8226EF434DA3AA1895CF4BADC9BC1BC378647C6 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
18:13:35.0828 0x17a8  workfolderssvc - ok
18:13:35.0859 0x17a8  [ 22C52D7EE7C7D0E02C8EFD8CAE8E3A71, 126605A12CEC9CC07DE3050F12E43CECABEAF0D00DF12300AF70F34700F7FE8E ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
18:13:35.0874 0x17a8  wpcfltr - ok
18:13:35.0906 0x17a8  [ D282ECA35ADAC7A93D6B4943E775010B, A76A9698A95646FA63AC18DFFA02B744D7C6043934CBF6C37832ED2E6B21F570 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
18:13:35.0921 0x17a8  WPDBusEnum - ok
18:13:35.0937 0x17a8  [ 1C08E424CBDD5065BB7266F8C048C1B1, 0452C85EDA6CBAB75C2617886C5D8117ED25D91F1BE0F8377B08D55B6629B028 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
18:13:35.0937 0x17a8  WpdUpFltr - ok
18:13:35.0968 0x17a8  [ 2C6EEFFBB7FB1C51CCD3737C77AB9109, 8C2ED309FAF4312512E7BCCBBC51B1353603A3499077A1DE21991F0692AF1620 ] WpnService      C:\Windows\system32\WpnService.dll
18:13:35.0984 0x17a8  WpnService - ok
18:13:35.0999 0x17a8  [ 638B43D39A3D0B47024555CF1095E6F1, C7EA0A6ED227A5256EB02CA76FEC538DF196B8DC38DA2A567757D2B221C9473E ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
18:13:36.0015 0x17a8  ws2ifsl - ok
18:13:36.0015 0x099c  Object send P2P result: true
18:13:36.0031 0x099c  Object required for P2P: [ 807A6636828E5F43C10A01474B8907EE ] MSDTC
18:13:36.0078 0x17a8  [ FB45052D7C13963465DFF8D56746B10B, 21B0DC0D383061CEF079586AE8E2FD5E8BBA22B8494666F14D5A8591275943E5 ] wscsvc          C:\Windows\System32\wscsvc.dll
18:13:36.0124 0x17a8  wscsvc - ok
18:13:36.0140 0x17a8  WSearch - ok
18:13:36.0359 0x17a8  [ A904D7950ED275273357AA7B1EAE445F, 0E41EA26A923FCE7072CC7DDDDB852E54C95992E01A79C67D1D544B1CB1E18DA ] WSService       C:\Windows\System32\WSService.dll
18:13:36.0515 0x17a8  WSService - ok
18:13:36.0640 0x17a8  [ C2D78B6667E0341802C4F38E9C02F93D, D2639EF935C5C5BCFECF1BDACC1BA480786A810084EEB62B7C5A0E57618FCCE1 ] wuauserv        C:\Windows\system32\wuaueng.dll
18:13:36.0750 0x17a8  wuauserv - ok
18:13:36.0765 0x17a8  [ A928F25CB62232F413EE655352856E10, 1D2B278A24DDDE8792ADE7649FF90A98E186B79F13AA296C30E4180293BE906A ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
18:13:36.0781 0x17a8  WudfPf - ok
18:13:36.0812 0x17a8  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFRd          C:\Windows\system32\drivers\WudfRd.sys
18:13:36.0812 0x17a8  WUDFRd - ok
18:13:36.0843 0x17a8  [ 1336DA39FE006EAB2733CA4DE5B3560C, F0D6C71ADCB66D4D14EC6D09FD43F5521A3A8CA53F248DFD01696FB4F033BE77 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
18:13:36.0875 0x17a8  wudfsvc - ok
18:13:36.0906 0x17a8  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
18:13:36.0921 0x17a8  WUDFWpdFs - ok
18:13:37.0031 0x17a8  [ 2D7E3C2913AAE063774795E6790BCC48, 686CF1CE1CF2553236E0983CBF283D841FB5FBB998C33D97FBB5D7A83EF83867 ] WwanSvc         C:\Windows\System32\wwansvc.dll
18:13:37.0125 0x17a8  WwanSvc - ok
18:13:37.0171 0x17a8  [ 7443938BC4B8DCE1D8E6C51BC3F9DBFE, F2D41BFB2303AEAE39A33E6873A9C07DEF9090CA6D5602B2D232C59D1899D620 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
18:13:37.0218 0x17a8  XblAuthManager - ok
18:13:37.0265 0x17a8  [ FACC53D144952319038FAE7442FCC045, 8BCA4ADC5162FC12AF2A88A8A570DA9DAB80AE9B62C873A2121EBAF8AA9FBA98 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
18:13:37.0359 0x17a8  XblGameSave - ok
18:13:37.0390 0x17a8  [ 80BC02A73A3949A7AEF34791206C7D7F, 41E547EFC722D3E01CD8E261FA233D8C799FC59A9C5320B7FD65B09831373CDB ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
18:13:37.0406 0x17a8  xboxgip - ok
18:13:37.0484 0x17a8  [ 69E727F94BEA64E66C284F3C482F33E6, B3E0F287E7A251E0FC17C41089C45737027E54F0213BDE847356AC882B4D3700 ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
18:13:37.0546 0x17a8  XboxNetApiSvc - ok
18:13:37.0562 0x17a8  [ 1F1EF8E701859581251B52035C1C1CEF, 3A7D3EC619A7F45FBB04EDA6963E3C55DC50358CF2D71ED66EE4BB07ACC0EE3C ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
18:13:37.0562 0x17a8  xinputhid - ok
18:13:37.0562 0x17a8  ================ Scan global ===============================
18:13:37.0609 0x17a8  [ D923EC03E24F7633DED3F2D46AD59A28, C635DB4483E24BE0188583E63B06D0F37BDE7AD944E4D0246A7D19CBC3EA3A6B ] C:\Windows\system32\basesrv.dll
18:13:37.0640 0x17a8  [ E2899695BD30B5F93EC626EBBEF2CB69, B190D2903A109D2C146D881F90769060A0E971942F4AA61AEAD81861032D89C3 ] C:\Windows\system32\winsrv.dll
18:13:37.0687 0x17a8  [ 09E92888FFF86F3334E59778724DCA6F, 2344763B52395EF565A9DE5F55BEDCA026AD2E8072FFD06F826BF366B3BA2AB4 ] C:\Windows\system32\sxssrv.dll
18:13:37.0750 0x17a8  [ 2AB2C72D88CE2BC73E6F708D0B1A9657, 8DF9D8C83BC2078D88FE7B2E9CDD5ABA9A2075F40D30CD344595DA217ECCCB3B ] C:\Windows\system32\services.exe
18:13:37.0796 0x17a8  [ Global ] - ok
18:13:37.0796 0x17a8  ================ Scan MBR ==================================
18:13:37.0812 0x17a8  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
18:13:37.0843 0x17a8  \Device\Harddisk0\DR0 - ok
18:13:37.0843 0x17a8  ================ Scan VBR ==================================
18:13:37.0859 0x17a8  [ 13634E6A2CDCB7BA08A9D69506322035 ] \Device\Harddisk0\DR0\Partition1
18:13:37.0890 0x17a8  \Device\Harddisk0\DR0\Partition1 - ok
18:13:37.0906 0x17a8  [ B8547E395996D52FED12BFD1BC21220F ] \Device\Harddisk0\DR0\Partition2
18:13:37.0921 0x17a8  \Device\Harddisk0\DR0\Partition2 - ok
18:13:37.0937 0x17a8  [ FC4CA031F795317029113BBD004CD19C ] \Device\Harddisk0\DR0\Partition3
18:13:37.0937 0x17a8  \Device\Harddisk0\DR0\Partition3 - ok
18:13:37.0953 0x17a8  [ 51EFEC3EA865E8B7AC1308979F20F537 ] \Device\Harddisk0\DR0\Partition4
18:13:37.0968 0x17a8  \Device\Harddisk0\DR0\Partition4 - ok
18:13:37.0968 0x17a8  ================ Scan generic autorun ======================
18:13:38.0015 0x17a8  [ 0C3154D0620F974AD5C4E8D87626C8CF, 4E6B751F9C0D5D4833A12166BC5142E0A7402E98D00F570926ED9CA0936A8007 ] C:\Windows\system32\igfxtray.exe
18:13:38.0031 0x17a8  IgfxTray - ok
18:13:38.0078 0x17a8  [ E4AA3D28753EF9DB333FE40079993B09, ECC60BAA7D21EF97CDA17F45277FBFE52B2169155DDB157E34A7AE2EC1BEC185 ] C:\Windows\system32\hkcmd.exe
18:13:38.0093 0x17a8  HotKeysCmds - ok
18:13:38.0125 0x17a8  [ CF40080765D6F66FA93318C0DB6C7D1F, 015EE5BE439DAC6D3F7C7471EEF554C11F28947492E3F7AA14BB72622C327DCD ] C:\Windows\system32\igfxpers.exe
18:13:38.0140 0x17a8  Persistence - ok
18:13:38.0140 0x17a8  SynTPEnh - ok
18:13:38.0453 0x17a8  [ 8A312D5764B4FC4C55CEDDEED4652CF1, C4E726C9C77614CD32D5B76DA2E9A049EC490C2392D9A94B84712BCBF47BA7C6 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
18:13:38.0531 0x099c  Object send P2P result: true
18:13:38.0593 0x17a8  AvastUI.exe - ok
18:13:39.0015 0x17a8  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
18:13:39.0312 0x17a8  OneDriveSetup - ok
18:13:39.0625 0x17a8  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
18:13:39.0781 0x17a8  OneDriveSetup - ok
18:13:39.0984 0x17a8  [ 2287DAEA100837E40232FD9053F635D8, 8E905B8BC72F8DD6C7C71A7E04CD8D8EC1E9AD2B77EF5A48E089E439A75043D6 ] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIILE.EXE
18:13:40.0000 0x17a8  EPLTarget\P0000000000000000 - ok
18:13:40.0000 0x17a8  Waiting for KSN requests completion. In queue: 172
18:13:41.0015 0x17a8  Waiting for KSN requests completion. In queue: 172
18:13:42.0031 0x17a8  Waiting for KSN requests completion. In queue: 172
18:13:42.0453 0x15f0  Object required for P2P: [ 7C58AFEC26E9F7730A8AA7FD40225937 ] sppsvc
18:13:43.0047 0x17a8  Waiting for KSN requests completion. In queue: 169
18:13:44.0062 0x17a8  Waiting for KSN requests completion. In queue: 169
18:13:44.0984 0x15f0  Object send P2P result: true
18:13:44.0984 0x15f0  Object required for P2P: [ 34A3EB84B2A830E6F450B8F885AE4E6E ] SysMain
18:13:45.0078 0x17a8  Waiting for KSN requests completion. In queue: 147
18:13:46.0094 0x17a8  Waiting for KSN requests completion. In queue: 147
18:13:47.0109 0x17a8  Waiting for KSN requests completion. In queue: 147
18:13:47.0484 0x15f0  Object send P2P result: true
18:13:47.0500 0x15f0  Object required for P2P: [ 4CF5A1E0C4FCA956ACD6C654E2A8610E ] VSS
18:13:48.0125 0x17a8  Waiting for KSN requests completion. In queue: 69
18:13:49.0141 0x17a8  Waiting for KSN requests completion. In queue: 69
18:13:49.0985 0x15f0  Object send P2P result: true
18:13:50.0016 0x15f0  Object required for P2P: [ 8A312D5764B4FC4C55CEDDEED4652CF1 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
18:13:50.0156 0x17a8  Waiting for KSN requests completion. In queue: 4
18:13:51.0172 0x17a8  Waiting for KSN requests completion. In queue: 4
18:13:52.0188 0x17a8  Waiting for KSN requests completion. In queue: 4
18:13:52.0532 0x15f0  Object send P2P result: true
18:13:53.0266 0x17a8  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.9.10586.0 ), 0x60100 ( disabled : updated )
18:13:53.0266 0x17a8  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 11.1.2245.1540 ), 0x41000 ( enabled : updated )
18:13:53.0266 0x17a8  FW detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 11.1.2245.1540 ), 0x41010 ( enabled )
18:13:55.0688 0x17a8  ============================================================
18:13:55.0688 0x17a8  Scan finished
18:13:55.0688 0x17a8  ============================================================
18:13:55.0704 0x17d8  Detected object count: 0
18:13:55.0704 0x17d8  Actual detected object count: 0
18:19:14.0015 0x045c  Deinitialize success
         
Entschuldigung vielmals ich habe 2 Häckchen vergessen anzuklicken beim oben geposteten Durchlauf.
Hier kommt nun der zweite Check:

Alt 20.12.2015, 19:07   #7
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
19:01:09.0045 0x03ac  TDSS rootkit removing tool 3.1.0.9 Dec 11 2015 22:49:12
19:01:09.0045 0x03ac  UEFI system
19:01:18.0702 0x03ac  ============================================================
19:01:18.0702 0x03ac  Current date / time: 2015/12/20 19:01:18.0702
19:01:18.0702 0x03ac  SystemInfo:
19:01:18.0703 0x03ac  
19:01:18.0703 0x03ac  OS Version: 10.0.10586 ServicePack: 0.0
19:01:18.0703 0x03ac  Product type: Workstation
19:01:18.0703 0x03ac  ComputerName: DESKTOP-BSKNV1M
19:01:18.0703 0x03ac  UserName: J
19:01:18.0703 0x03ac  Windows directory: C:\Windows
19:01:18.0703 0x03ac  System windows directory: C:\Windows
19:01:18.0703 0x03ac  Running under WOW64
19:01:18.0703 0x03ac  Processor architecture: Intel x64
19:01:18.0703 0x03ac  Number of processors: 4
19:01:18.0703 0x03ac  Page size: 0x1000
19:01:18.0703 0x03ac  Boot type: Normal boot
19:01:18.0703 0x03ac  ============================================================
19:01:19.0129 0x03ac  KLMD registered as C:\Windows\system32\drivers\35559086.sys
19:01:19.0558 0x03ac  System UUID: {8C4666C2-83B6-E94C-782C-D74E662B57AC}
19:01:20.0406 0x03ac  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
19:01:20.0418 0x03ac  ============================================================
19:01:20.0418 0x03ac  \Device\Harddisk0\DR0:
19:01:20.0418 0x03ac  GPT partitions:
19:01:20.0419 0x03ac  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {40EEE059-2917-484B-A236-AB13FC557B1D}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xE1000
19:01:20.0420 0x03ac  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {109DAB21-58A2-4AEC-9B47-684C32BFD105}, Name: EFI system partition, StartLBA 0xE1800, BlocksNum 0x32000
19:01:20.0420 0x03ac  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {DD8D2D6E-A30D-4054-A5D5-996651F273C4}, Name: Microsoft reserved partition, StartLBA 0x113800, BlocksNum 0x8000
19:01:20.0420 0x03ac  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {1365158F-94B7-42D2-BE2D-8DE53D90467E}, Name: Basic data partition, StartLBA 0x11B800, BlocksNum 0x3A26A800
19:01:20.0420 0x03ac  MBR partitions:
19:01:20.0420 0x03ac  ============================================================
19:01:20.0451 0x03ac  C: <-> \Device\Harddisk0\DR0\Partition4
19:01:20.0451 0x03ac  ============================================================
19:01:20.0451 0x03ac  Initialize success
19:01:20.0451 0x03ac  ============================================================
19:01:44.0233 0x1478  ============================================================
19:01:44.0233 0x1478  Scan started
19:01:44.0233 0x1478  Mode: Manual; SigCheck; TDLFS; 
19:01:44.0233 0x1478  ============================================================
19:01:44.0233 0x1478  KSN ping started
19:01:46.0686 0x1478  KSN ping finished: true
19:01:47.0670 0x1478  ================ Scan system memory ========================
19:01:47.0670 0x1478  System memory - ok
19:01:47.0670 0x1478  ================ Scan services =============================
19:01:47.0889 0x1478  [ DF1C3D7E6C7929AD83BE22852B5B08CB, 9ECF6211CCD30273A23247E87C31B3A2ACDA623133CEF6E9B3243463C0609C5F ] 1394ohci        C:\Windows\System32\drivers\1394ohci.sys
19:01:48.0092 0x1478  1394ohci - ok
19:01:48.0123 0x1478  [ 2C5B3035B86770ADD2FE9BFBAF5B35A4, 19E16F9144FE3E33B5FF248CF0040AB079ACAE22290B1369CC72AE4CB5FE3A90 ] 3ware           C:\Windows\system32\drivers\3ware.sys
19:01:48.0155 0x1478  3ware - ok
19:01:48.0186 0x1478  [ 6B6C39AB2CD7BEB6CFF624522E5449DE, 740D99D2C525FB4F81FB2754281CECEA5FF13DD2120081306728FE33859F28F2 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
19:01:48.0233 0x1478  ACPI - ok
19:01:48.0248 0x1478  [ 7EADED8087C392876521F7EBCE846EF4, 99BF1BD948F97C1ECBC049C7F949B71D73D0B41FB505B2F75B208E655F7DC8A3 ] acpiex          C:\Windows\system32\Drivers\acpiex.sys
19:01:48.0280 0x1478  acpiex - ok
19:01:48.0280 0x1478  [ C498887123327CDFD73A05E7A2780920, B45392C46254FCB8D79B6C3A82C8D894063199E6167D8E5F7EA7D60C75CD16EA ] acpipagr        C:\Windows\System32\drivers\acpipagr.sys
19:01:48.0342 0x1478  acpipagr - ok
19:01:48.0373 0x1478  [ C8DBE6EFFCF014CAA010B9BDDAC833EC, 96FC29340C62A6B0910DCCBF8945F32089FC300F45B451A540B8854D53734298 ] AcpiPmi         C:\Windows\System32\drivers\acpipmi.sys
19:01:48.0451 0x1478  AcpiPmi - ok
19:01:48.0467 0x1478  [ 17039DBEB3B7B9ADCDB4B4533AA9771F, A4D38B144639A20B8B31E4F35FB776A028DB502FAC849FC73EECEB3CCD91830B ] acpitime        C:\Windows\System32\drivers\acpitime.sys
19:01:48.0514 0x1478  acpitime - ok
19:01:48.0561 0x1478  [ E13DE7CD2B62254DD4FF658B7798A37D, 9FCCC90DEF6BE83F8C41D4552D235A7BB5534954D2E7CB7B1C336A31FCCAB3AD ] ACPIVPC         C:\Windows\System32\drivers\AcpiVpc.sys
19:01:48.0608 0x1478  ACPIVPC - ok
19:01:48.0748 0x1478  [ 5DB2C6B908C50767E2EDAA294A7566B5, 13AE4879D679BB0C6B2A5A5B13910359815A9D2E569BC1DE740B5A387A78CF33 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
19:01:48.0780 0x1478  AdobeARMservice - ok
19:01:48.0936 0x1478  [ BC9CB5E2A6C7FC587CAC3E1658F8462C, 785DE220AC906C30E9853E7DE94C5330529472C9B4ABF5F99F124A8D516EB33C ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
19:01:48.0967 0x1478  AdobeFlashPlayerUpdateSvc - ok
19:01:49.0061 0x1478  [ F7D0CD345D2DA42E7042ABCD73662403, 03183F90A994D69066F15C3DFC1D7D7514AEAF46A5AAC059B1FB327F8C30A35C ] ADP80XX         C:\Windows\system32\drivers\ADP80XX.SYS
19:01:49.0123 0x1478  ADP80XX - ok
19:01:49.0201 0x1478  [ 70148EFA9A562E7185B75BBE7D376BF7, 8200E3349A1AFA1040B3D956A17BAF3CDC784A1A3CA396125E7872B36C03D84A ] AFD             C:\Windows\system32\drivers\afd.sys
19:01:49.0264 0x1478  AFD - ok
19:01:49.0327 0x1478  [ 870F1A2C936F92B5D053DF7EC75B352F, D617524FD5886D6D3BC2EFBBB5EA310E906454CD7CA7257C3D7BDEA8C4F2DA71 ] agp440          C:\Windows\system32\drivers\agp440.sys
19:01:49.0373 0x1478  agp440 - ok
19:01:49.0405 0x1478  [ 3DF7751D5DC6525E7DC6617FBB45054F, 8E6D4C809DB3B66E7558C4829E01F5C227EE614AC82F33FD99DCC629770D1BE3 ] ahcache         C:\Windows\system32\DRIVERS\ahcache.sys
19:01:49.0483 0x1478  ahcache - ok
19:01:49.0498 0x1478  [ 19707ECBCEA71080A85DB2336580DB39, A09AE69C9DE2F3765417F212453B6927C317A94801AE68FBA6A8E8A7CB16CED7 ] AJRouter        C:\Windows\System32\AJRouter.dll
19:01:49.0545 0x1478  AJRouter - ok
19:01:49.0592 0x1478  [ AA91A5E156D0364ABA7B01658C2EB014, F61055D581745023939C741CAB3370074D1416BB5A0BE0BD47642D5A75669E12 ] ALG             C:\Windows\System32\alg.exe
19:01:49.0670 0x1478  ALG - ok
19:01:49.0702 0x1478  [ B70F0F2F54B4A4DB6E9C830454752F5A, C882DEAC30812E5FA4479A8CB688603C6AF269EF08236688F4C5E7EBED1D4572 ] AmdK8           C:\Windows\System32\drivers\amdk8.sys
19:01:49.0764 0x1478  AmdK8 - ok
19:01:49.0780 0x1478  [ 35E890482C9728DD5C552B85DA8A5AB2, 1E0EB7D902AB4C38E23CAFC0BEA250E7F6E180E8814385B4F29730BFC373A191 ] AmdPPM          C:\Windows\System32\drivers\amdppm.sys
19:01:49.0842 0x1478  AmdPPM - ok
19:01:49.0889 0x1478  [ 5B30BCFE6E02E45D3EE268FF001BC5E0, 9901DB728885CE36911F79998629B2DD42D56AF9633B5277834F498CC59B0346 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
19:01:49.0936 0x1478  amdsata - ok
19:01:49.0952 0x1478  [ F20B30F35A5C7888441B4DCA001ECF8E, 695A5BC1F18B65992EB06A202AD3CBFA17228E76DDFD1AE6977FD315724F75C2 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
19:01:49.0998 0x1478  amdsbs - ok
19:01:50.0014 0x1478  [ AFE838D7576C581D6483529621AB10CC, 14476A04CC64E7A0F1BBFDACCBD7A87F384BE1877C27656DBB973AF3975D4AE2 ] amdxata         C:\Windows\system32\drivers\amdxata.sys
19:01:50.0030 0x1478  amdxata - ok
19:01:50.0045 0x1478  [ 2BBD3A492B93C7E669D01EE88977D7DE, 311EA890E555E144F4B0DDC3112B2EB5CB848DEA4F33A300942494D8989473E0 ] AppID           C:\Windows\system32\drivers\appid.sys
19:01:50.0077 0x1478  AppID - ok
19:01:50.0108 0x1478  [ 7A55F9237F726D1667073A47B0D1B90F, 7C2D9AA84F1D4CC6C1FAF6848DF9479A534E01029C4387E8C0647745F1E74603 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
19:01:50.0139 0x1478  AppIDSvc - ok
19:01:50.0155 0x1478  [ 56E219DF92BE16F62308F884739BE022, FE189EE8A52BC5A0E6B76C632021F84F60307A182F2A67C0C0C7CAA72DEFC723 ] Appinfo         C:\Windows\System32\appinfo.dll
19:01:50.0233 0x1478  Appinfo - ok
19:01:50.0264 0x1478  [ B4AE5296C9597F45E1CFE0B1DBE7739E, C9DCA8EF32720D68119CC23DF4BCD783FFB5F999D14EDCC7937D17C590323B4B ] AppMgmt         C:\Windows\System32\appmgmts.dll
19:01:50.0311 0x1478  AppMgmt - ok
19:01:50.0373 0x1478  [ 610499A73DF3599608EBB6B3F9929052, A9CA49C4A39A825916AB3791090BCFC7044FDB6B2C3538E01F0CFBC2A9931152 ] AppReadiness    C:\Windows\system32\AppReadiness.dll
19:01:50.0436 0x1478  AppReadiness - ok
19:01:50.0577 0x1478  [ BF58041024FEF96B48F7D691003B4BCB, FAD25702256AA8E668F082E16C2C05FD7FA907DCA88787BF36121D1B073350C9 ] AppXSvc         C:\Windows\system32\appxdeploymentserver.dll
19:01:50.0702 0x1478  AppXSvc - ok
19:01:50.0733 0x1478  [ E3FE8F610B1CC12BC3B2E6BC43DC97E2, 0E18542CF2095A9ADA1759AB8F986E78B0A50A3C6B2AD4EACD80A23D832A2C6D ] arcsas          C:\Windows\system32\drivers\arcsas.sys
19:01:50.0795 0x1478  arcsas - ok
19:01:50.0842 0x1478  [ 7BC1F2FC2A9D79E1EBBBF6D69AC3BA1F, 236265BE3F1B2130025A3A10152893BD0D18AD8965732361058B775F010539A2 ] aswHwid         C:\Windows\system32\drivers\aswHwid.sys
19:01:50.0889 0x1478  aswHwid - ok
19:01:50.0920 0x1478  [ 42AE0F2BF37CE46EB01A753F96FCC9B8, 3FCECB863664CA9877BF00B7B9E781608BD19CB9E409C98A45D1AFA4E7187882 ] aswKbd          C:\Windows\system32\drivers\aswKbd.sys
19:01:50.0967 0x1478  aswKbd - ok
19:01:50.0998 0x1478  [ 68E76C1675AC171A84F5B7230652E19D, A707A4E51110B15FF7D73C95D4D9C1E457FC9D93E1479BDB67EBDDDD6AC28D8E ] aswMonFlt       C:\Windows\system32\drivers\aswMonFlt.sys
19:01:51.0030 0x1478  aswMonFlt - ok
19:01:51.0061 0x1478  [ E017E15F8EFD7675976743A8FBECCEBB, 64B3628E65AA0BC9093374726C76418CF4CB99743E8BE98A969CF5CA82E6D7EE ] aswNdisFlt      C:\Windows\system32\DRIVERS\aswNdisFlt.sys
19:01:51.0108 0x1478  aswNdisFlt - ok
19:01:51.0123 0x1478  [ 2D6B49A071216796106E7804AB2BA7DC, 6A58A3B36EA05A24333482F87CFD315F73E56A64E46493E82E0FE9115E284168 ] aswRdr          C:\Windows\system32\drivers\aswRdr2.sys
19:01:51.0170 0x1478  aswRdr - ok
19:01:51.0202 0x1478  [ E46B51C99BB750A81AC6A68362475A5C, 2A61C09902B39696D151B9D5E6A60FFC3CF3EA02613EC64BBAB4DEE3C78838E2 ] aswRvrt         C:\Windows\system32\drivers\aswRvrt.sys
19:01:51.0233 0x1478  aswRvrt - ok
19:01:51.0327 0x1478  [ A428CC308673A5E74F91D92E4A2B205D, 0A768AA4BD1CD22B5181EDA692F7CB9A43F627BB4FFEEFBB8CBC77A45107A443 ] aswSnx          C:\Windows\system32\drivers\aswSnx.sys
19:01:51.0389 0x1478  aswSnx - ok
19:01:51.0420 0x1478  [ C24A42A7689DB63EEF157797AA7012B5, AC25AFAD13E59DFBF68B9F9B9527F266F4671A5E0A1F04D9EA71D36C00AC21E9 ] aswSP           C:\Windows\system32\drivers\aswSP.sys
19:01:51.0452 0x1478  aswSP - ok
19:01:51.0467 0x1478  [ D9079E1A1C2A1F8ED5F37AF8E6CD3161, 629E3A642C5E3BEA65CDD2E08CAD69F9649A98BDA906678B51D3D2C9DB5BB253 ] aswStm          C:\Windows\system32\drivers\aswStm.sys
19:01:51.0483 0x1478  aswStm - ok
19:01:51.0499 0x1478  [ 3BEC32A0B646D914921FD56AA39998C1, 8DB7CBF3DEF8EAE1D7D28C38B3A0FCD5C2A04D772078B907F35C66451355A04A ] aswVmm          C:\Windows\system32\drivers\aswVmm.sys
19:01:51.0530 0x1478  aswVmm - ok
19:01:51.0561 0x1478  [ 5E00748A1AD246CAECBBB7553BED36CC, DAD2C93F0894E7BB5E5D8D767D8286A909086B49172C504A01097C3A180998C6 ] AsyncMac        C:\Windows\System32\drivers\asyncmac.sys
19:01:51.0670 0x1478  AsyncMac - ok
19:01:51.0686 0x1478  [ 492B99D2E3D5D7BFD5F0AE1BE7BD37DD, A3F6BFC4FDC1933FBF3145019B118689A414108B04F43E2563946B2673C89324 ] atapi           C:\Windows\system32\drivers\atapi.sys
19:01:51.0733 0x1478  atapi - ok
19:01:51.0920 0x1478  [ F1F16542AC6404DDC44A447A875AD13A, 0A59586E68EF58A4D791F244B3C34CEF0A6B3B51CB5F3E85856B0F69AA5029E3 ] athr            C:\Windows\System32\drivers\athwnx.sys
19:01:52.0155 0x1478  athr - ok
19:01:52.0233 0x1478  [ 890BF20BDF500E4E84720EA84448EDDF, EF5EECA20FFB6B78277CE551877479DB79E91DB23B46530C1D0E746F0F51FBBF ] AudioEndpointBuilder C:\Windows\System32\AudioEndpointBuilder.dll
19:01:52.0295 0x1478  AudioEndpointBuilder - ok
19:01:52.0405 0x1478  [ FAC1E762CB49992381691B00D2069B3E, 9973814BB259A370E6A17EDFB785CED9C634721E6D6FE069667B669AE60EB5F6 ] Audiosrv        C:\Windows\System32\Audiosrv.dll
19:01:52.0530 0x1478  Audiosrv - ok
19:01:52.0624 0x1478  [ F5CB8703A4F51EE30E5C090C78073AA4, 90683F39E9AA315FFB66A9F014AD1BEBF19EA62908247C133455815F6632E578 ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
19:01:52.0670 0x1478  avast! Antivirus - ok
19:01:52.0686 0x1478  [ 21144F53F79975801AB9A9A027707A85, 445F4838EF0B42A94D997244FE72744E72C7D669C169BC60F23DD3286AF32051 ] avast! Firewall C:\Program Files\AVAST Software\Avast\afwServ.exe
19:01:52.0702 0x1478  avast! Firewall - ok
19:01:52.0749 0x1478  [ 7062CE507814D5306DCA5D6A15B7B6B6, 9D60506003A66C2E516B1FCB70CC5B26FB3A9948B95D97C828DD0328E76F2C91 ] AxInstSV        C:\Windows\System32\AxInstSV.dll
19:01:52.0780 0x1478  AxInstSV - ok
19:01:52.0858 0x1478  [ 6447BA6FA709514B6C803D159B4C7D1E, 549DDCEAD93DF333F6BBD56A9258A867E4DA219741C00D48C68F8F230A87B11A ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
19:01:52.0920 0x1478  b06bdrv - ok
19:01:52.0936 0x1478  [ B4AC08B1D04D0CE085435E5CD0E663C5, 61E641388E5692B2EB351E44BA1DB86B5305DD105EE56865D59072CA9407C8AC ] BasicDisplay    C:\Windows\System32\drivers\BasicDisplay.sys
19:01:52.0999 0x1478  BasicDisplay - ok
19:01:53.0014 0x1478  [ 25B5BB369DEE2BAE4BF459C978FF9035, DBC2157B2AC0BC92B4011CE5E01F2DCDAAE71E37D9D21102503C6455FAAC4DCA ] BasicRender     C:\Windows\System32\drivers\BasicRender.sys
19:01:53.0061 0x1478  BasicRender - ok
19:01:53.0108 0x1478  [ 3F5523DCEFE42B385659C5CB46A6B810, CA24A3DF002B19E7BDEDE9B5EB60623F299D0E78B2E4F58DCFC028D76DEFE52D ] bcmfn           C:\Windows\System32\drivers\bcmfn.sys
19:01:53.0139 0x1478  bcmfn - ok
19:01:53.0139 0x1478  [ 0B750A6A6D847E73CA48ADD7A0F5A393, 6A43020F23846EFB1AFA3C070465B0059E9DF60DEB16899E09559462DF30939F ] bcmfn2          C:\Windows\System32\drivers\bcmfn2.sys
19:01:53.0217 0x1478  bcmfn2 - ok
19:01:53.0249 0x1478  [ F8F398A4AF7E0917320BC2B2CD812888, 02B9A6EA0AA750CA9B62AB09E99956C35E252A12B22C2CBFDC4E941ED5870591 ] BDESVC          C:\Windows\System32\bdesvc.dll
19:01:53.0327 0x1478  BDESVC - ok
19:01:53.0358 0x1478  [ 5A88834AEE15D97695FAE0837B73B3E4, 03035FB51DE218B8EDB15129A0376DDED0C7E7B6DA58DD95B12E4E5C8D852ED8 ] Beep            C:\Windows\system32\drivers\Beep.sys
19:01:53.0405 0x1478  Beep - ok
19:01:53.0483 0x1478  [ 8EA08141590CB9331FA773FB430E91E4, 0507499EF423CC9EE9AC18C2B5CBF9965E69481C69DC96E361C2184C53C3F404 ] BFE             C:\Windows\System32\bfe.dll
19:01:53.0545 0x1478  BFE - ok
19:01:53.0608 0x1478  [ 64582C924C48175D52AED0D0E64AB413, 75DC6BC01D26A4BABEDB8013F0C106780F0991CA63075798C7C24B66022F58E3 ] BITS            C:\Windows\System32\qmgr.dll
19:01:53.0686 0x1478  BITS - ok
19:01:53.0702 0x1478  [ DA2C6F7ACE392193C424FEA975C5BFFB, 668F91F3E5F8EA170C10823D6959E0EDB32434C51FAA68BEA782EDDF5618690E ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
19:01:53.0749 0x1478  bowser - ok
19:01:53.0827 0x1478  [ 62C0D7CD771F26198F76F56B81D8A5B5, 3505DA8B68486D393BF7DCE5F463EA7F88387E6F06BC8175F3514BD6AFE25C37 ] BrokerInfrastructure C:\Windows\System32\bisrv.dll
19:01:53.0905 0x1478  BrokerInfrastructure - ok
19:01:53.0936 0x1478  [ DA4C9335434E71D6CC86A3CA567769CC, 9FE5EE3CC91CADBF952446E0A9A79A8834B03C8D4C47D6E9257AF64B2C17F518 ] Browser         C:\Windows\System32\browser.dll
19:01:53.0983 0x1478  Browser - ok
19:01:54.0014 0x1478  [ CAEC7BC11AF69A181AF7932E636E09E4, 503C69045F1E025CBEE2405043BB71CC58478985ECAF6587F73FCB57860F5709 ] BthAvrcpTg      C:\Windows\System32\drivers\BthAvrcpTg.sys
19:01:54.0108 0x1478  BthAvrcpTg - ok
19:01:54.0139 0x1478  [ 7F2165B51C19A5F59BCA94E0A1B1E0D3, 09F0A23554761C5559BED50941BCC40519F88003B6D655527F514D5F9D4CB469 ] BthEnum         C:\Windows\system32\DRIVERS\BthEnum.sys
19:01:54.0202 0x1478  BthEnum - ok
19:01:54.0217 0x1478  [ 5F2B4B32E986C058525D3BA2A475A16C, CEC5BB0B025DD9525CFBBEDF6EB6F63336534798495A4F95763CE112DF915088 ] BthHFEnum       C:\Windows\System32\drivers\bthhfenum.sys
19:01:54.0233 0x1478  BthHFEnum - ok
19:01:54.0249 0x1478  [ 5406289E8AE2CB52FC408154E0A64BA7, 0A3795F2E6E2B51198452CF69A99159D8E11650E95F41DF0B575CB72F9C6C6B5 ] bthhfhid        C:\Windows\System32\drivers\BthHFHid.sys
19:01:54.0280 0x1478  bthhfhid - ok
19:01:54.0311 0x1478  [ BAB101E7826BE287F79C4BA721621989, E6DD25C89267FE87253B8226292F2894F5E702075D3B23B09339D3B28744C060 ] BthHFSrv        C:\Windows\System32\BthHFSrv.dll
19:01:54.0342 0x1478  BthHFSrv - ok
19:01:54.0358 0x1478  [ A76F20CCCA31895A1DA78A875E50F946, ECD4B3670DA5984AA24F4354457B4E45983938A89FF6DB03B556A633B4B37E3C ] BTHMODEM        C:\Windows\System32\drivers\bthmodem.sys
19:01:54.0389 0x1478  BTHMODEM - ok
19:01:54.0420 0x1478  [ 09C3DB1B137B269A822F941D867A6BB6, CC99FBD76DA19D951864D4967EA9F3C048811E9BB7BBB67B724FC82A50B14516 ] BthPan          C:\Windows\System32\drivers\bthpan.sys
19:01:54.0452 0x1478  BthPan - ok
19:01:54.0514 0x1478  [ 6D75ECFB3891B61B81225F36A0C408B8, F0A08B40DBED7CB134671AA01AB0E5EEB7B1FE31331C857616E0204A3C8F08ED ] BTHPORT         C:\Windows\system32\DRIVERS\BTHport.sys
19:01:54.0608 0x1478  BTHPORT - ok
19:01:54.0639 0x1478  [ 7A177E18AA6A6A6365E6351C2BF8EDAE, A35224A20014B1215A6824AE5E17B8869A775EA272EF7F25EAFFA18733F8D09D ] bthserv         C:\Windows\system32\bthserv.dll
19:01:54.0671 0x1478  bthserv - ok
19:01:54.0686 0x1478  [ F001B81D47CEBF96E60CE971FFCC45C4, EE419B557C52B0F1704B5D58E7FA9A996B33E78CC02EA4CA1D28CAB8CFD77D95 ] BTHUSB          C:\Windows\system32\DRIVERS\BTHUSB.sys
19:01:54.0717 0x1478  BTHUSB - ok
19:01:54.0749 0x1478  [ BF89BDBA5D3A0B4256D3F6FC8D31880D, 940F3BF55B88261C9E9A951A092331559FC5B24FE3BA0F1E1AB3450D2CA364C1 ] buttonconverter C:\Windows\System32\drivers\buttonconverter.sys
19:01:54.0827 0x1478  buttonconverter - ok
19:01:54.0858 0x1478  [ C24C27FDF93B85A4EFCF25F830253AA2, 35C87518BB59663B57C2361A13AD4E57E37392598F1EB9F07F86CA5A6321AF5A ] CapImg          C:\Windows\System32\drivers\capimg.sys
19:01:54.0952 0x1478  CapImg - ok
19:01:54.0999 0x1478  [ 7F9C7226D743B232907ED2537B8A574F, 2211AFC30E8F8FA03020DB48EE14914CD31E50BB6A63FF20AC7C6FA481E72C18 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
19:01:55.0077 0x1478  cdfs - ok
19:01:55.0139 0x1478  [ 0A92DC116CFC7F6BE8167DD25CB925CC, 50CAC7BE14FF69B10C029E049F7C441A5572540F027F95F940B185C76C689409 ] CDPSvc          C:\Windows\System32\CDPSvc.dll
19:01:55.0202 0x1478  CDPSvc - ok
19:01:55.0233 0x1478  [ 82D97776BF982AA143BDC7DFB5054EA8, 954F56728371E6B3514586DCEAF15C4727BAED6CAFBF788654C4E03BD702942C ] cdrom           C:\Windows\System32\drivers\cdrom.sys
19:01:55.0327 0x1478  cdrom - ok
19:01:55.0358 0x1478  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] CertPropSvc     C:\Windows\System32\certprop.dll
19:01:55.0436 0x1478  CertPropSvc - ok
19:01:55.0467 0x1478  [ 0505C1D991D0F9D47F3353BB98597C7E, 3B801CCF4980256327A4A9FBD98007DA1E3ACE9C94E5A4C23AB21303B46E8B5A ] circlass        C:\Windows\System32\drivers\circlass.sys
19:01:55.0546 0x1478  circlass - ok
19:01:55.0639 0x1478  [ 8B4B39C507ABA09AAFE8E3932D1B392C, 734700155A658BC08FC96E8F99A01DE7F7251D7DDEFA79D258B2EEB370BA7AA8 ] CLFS            C:\Windows\system32\drivers\CLFS.sys
19:01:55.0702 0x1478  CLFS - ok
19:01:55.0764 0x1478  [ BE10905777246CA6AA74F48FE9236517, D51B13FB176D82665C91B59B3C6E229CE746E20ED1BB20DADF6184C7A29E69AF ] ClipSVC         C:\Windows\System32\ClipSVC.dll
19:01:55.0827 0x1478  ClipSVC - ok
19:01:55.0874 0x1478  [ 95832B049E2833B9F5189823CDF946C7, 72773A42A89220B4A6AC72D1633B16F11191A44D876A44FAB5CEFB717CE3223D ] CmBatt          C:\Windows\System32\drivers\CmBatt.sys
19:01:55.0967 0x1478  CmBatt - ok
19:01:56.0046 0x1478  [ 80977779A19947939D680A4899E829EC, 6D510B1EFA39D79D0A8B3CD4F00937A4DDC1411664B001D4ABC546C98345F630 ] CNG             C:\Windows\system32\Drivers\cng.sys
19:01:56.0108 0x1478  CNG - ok
19:01:56.0139 0x1478  [ 58D640BC2294C71BDE0953F12D4B432F, 0B3B7659FCB97791A2A1F895C8E6F9078F855C94C13EB47464492588C4B02B85 ] cnghwassist     C:\Windows\system32\DRIVERS\cnghwassist.sys
19:01:56.0186 0x1478  cnghwassist - ok
19:01:56.0264 0x1478  [ 14F9883588398A1BDE49C75098C75DE6, D9D82DE89FAFE60BC902683BC44C7555533A030150FD5E5A35A24542FACC5CAD ] CompositeBus    C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_912dfdedc3d2f520\CompositeBus.sys
19:01:56.0342 0x1478  CompositeBus - ok
19:01:56.0358 0x1478  COMSysApp - ok
19:01:56.0389 0x1478  [ 02B8E49148DE5E0A2F6FDF28CE94A6AC, EEA405823F441CA604BEAA44EB71A1D20BC80E124FF7B27380D0201AAF2E0849 ] condrv          C:\Windows\system32\drivers\condrv.sys
19:01:56.0436 0x1478  condrv - ok
19:01:56.0483 0x1478  [ DE6DF2C34718EADCFF8776E597F2104D, 35D03E95853CEAC69F674FB09C819A4698EBEDFD8AC0474F0ADF02741492401E ] CoreMessagingRegistrar C:\Windows\system32\coremessaging.dll
19:01:56.0530 0x1478  CoreMessagingRegistrar - ok
19:01:56.0686 0x1478  [ B18D590BC5220FDB4A747BC16D78ABC7, D46F8B43BAC22E55DE9AFC19CF371B1C4E8D3707163598B2F9884BB31D730C09 ] cphs            C:\Windows\SysWow64\IntelCpHeciSvc.exe
19:01:56.0733 0x1478  cphs - ok
19:01:56.0764 0x1478  [ 2CE0D74AED86A372997E9D77AE10B9F5, 1AFAA22C68FD0B81F73CE0EB763AD77AB97E78916752843A5056E1352F0FEA82 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
19:01:56.0796 0x1478  CryptSvc - ok
19:01:56.0858 0x1478  [ 5D578EAAFB6FD4F59523E5878B541296, 73573124787B79179880AFAF9CB8427237A1605A9F13D7783228DE24D18963C0 ] CSC             C:\Windows\system32\drivers\csc.sys
19:01:56.0936 0x1478  CSC - ok
19:01:56.0983 0x1478  [ 5F07CCEE514894C9474AEDCA50B6C2C7, 38F54897C91A2E7D80D00852CEB173B26E822D7C68F35D31228245F811E028A8 ] CscService      C:\Windows\System32\cscsvc.dll
19:01:57.0061 0x1478  CscService - ok
19:01:57.0093 0x1478  [ 2619DC483579DB9FE804044C1ADFFD1A, 23A5420288735A980917091532BE7BB36EB51660AA4555C615AF736357EB02EC ] dam             C:\Windows\system32\drivers\dam.sys
19:01:57.0124 0x1478  dam - ok
19:01:57.0233 0x1478  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] DcomLaunch      C:\Windows\system32\rpcss.dll
19:01:57.0296 0x1478  DcomLaunch - ok
19:01:57.0343 0x1478  [ 620921E77351FB651632322AD2C195C4, 5A98971995D7A2B5AE6BEA69344FCC6687B582FEF74BDA206D32FB2E6CEB0478 ] DcpSvc          C:\Windows\system32\dcpsvc.dll
19:01:57.0405 0x1478  DcpSvc - ok
19:01:57.0436 0x1478  [ 6129EA4294C5C69E4665801E95B16AB2, CE419186CF0F57434426FF925A09F13BE87639679CBB5F2074B0E1A243349D27 ] defragsvc       C:\Windows\System32\defragsvc.dll
19:01:57.0483 0x1478  defragsvc - ok
19:01:57.0514 0x1478  [ D12B9B6A6C4885824876422AACC89954, 5853ED5CAF84B7AAFF3EDC5C71FE23EB121DB681D81267D77118424BA9AB6F88 ] DeviceAssociationService C:\Windows\system32\das.dll
19:01:57.0561 0x1478  DeviceAssociationService - ok
19:01:57.0593 0x1478  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] DeviceInstall   C:\Windows\system32\umpnpmgr.dll
19:01:57.0624 0x1478  DeviceInstall - ok
19:01:57.0639 0x1478  [ 5BF8BD9B19D665452494C8D56DF4B28D, E5FC649207EF42C04B6737D442FECD3383E82F8998B140319FF400773F1D0978 ] DevQueryBroker  C:\Windows\system32\DevQueryBroker.dll
19:01:57.0686 0x1478  DevQueryBroker - ok
19:01:57.0733 0x1478  [ C9478D7DB7BE5D7ACE65CB1167F07320, D5082D09EE62E34A195768040B741E22ACC9421CFF315423D77A63ABF8F5E39E ] Dfsc            C:\Windows\system32\Drivers\dfsc.sys
19:01:57.0811 0x1478  Dfsc - ok
19:01:57.0858 0x1478  [ 5841A361D28069DFC82E1E98040FDC3F, 3A48DB7ADE90654242CB54DAD07F5FF0CD5CABF372C50D5B2C4D7AED068986E1 ] Dhcp            C:\Windows\system32\dhcpcore.dll
19:01:57.0905 0x1478  Dhcp - ok
19:01:57.0952 0x1478  [ 9F5AC03F5A0000DD96FA29CD68A6605B, 6964E077635E65DA902CA6C69E704A9DCD5856D22BA75E1CF823E63E62266AF7 ] diagnosticshub.standardcollector.service C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
19:01:58.0014 0x1478  diagnosticshub.standardcollector.service - ok
19:01:58.0124 0x1478  [ 7AE76C7BC60B53999AD07F6A8AFF15C0, 8DC5DA1FAE508D03433C051C877657038BA346707D37FDBC2FE74B4C1F3509A0 ] DiagTrack       C:\Windows\system32\diagtrack.dll
19:01:58.0186 0x1478  DiagTrack - ok
19:01:58.0218 0x1478  [ 4904B152E4942BF700F2D73228B4D477, 0E5646DCA05A24C71F057C9F9F64AE992D338DA72DF3126175C2FA178854C30F ] disk            C:\Windows\system32\drivers\disk.sys
19:01:58.0233 0x1478  disk - ok
19:01:58.0280 0x1478  [ 49F069E2D22F33955A69D44DFD1B5179, 739C52C7B961BA683E8C7CCDB0E95423C17561B2F1F506BAE923DC53DB96B067 ] DmEnrollmentSvc C:\Windows\system32\Windows.Internal.Management.dll
19:01:58.0343 0x1478  DmEnrollmentSvc - ok
19:01:58.0374 0x1478  [ 0197AE4B9790A4E73751CACFAA480126, 86BBB398F1A93754B2C329271F13A88FD2F285F30225C38F068F565CCA14EB9F ] dmvsc           C:\Windows\System32\drivers\dmvsc.sys
19:01:58.0436 0x1478  dmvsc - ok
19:01:58.0468 0x1478  [ 5EF8EC71A7A91F3DF7798BEFE6786B0E, A3A56B43C72926881C66B7A17C9EAA35C2D9603C8D3849438838536BCD3F4633 ] dmwappushservice C:\Windows\system32\dmwappushsvc.dll
19:01:58.0530 0x1478  dmwappushservice - ok
19:01:58.0577 0x1478  [ 570BB222E3AFC4407636B53F6EABFA70, D0194A128370BB0A337B61402F9EEDD6F7942ADB19BF672D0F92DA2DA563D0DD ] Dnscache        C:\Windows\System32\dnsrslvr.dll
19:01:58.0639 0x1478  Dnscache - ok
19:01:58.0671 0x1478  [ 1B15297A3A2CAB6BD586676154F389D8, 623D5F5FC8622B7D9AEEEB1787E6846C1570F0EEF94341239440B616D09D672A ] dot3svc         C:\Windows\System32\dot3svc.dll
19:01:58.0718 0x1478  dot3svc - ok
19:01:58.0733 0x1478  [ 316C2D8B8E3C0727969F1C3790EF7193, 631F8578FDB26578C8436E4B9C4DF21E1F58FCFE6DA66E5769AAC3739005D465 ] DPS             C:\Windows\system32\dps.dll
19:01:58.0811 0x1478  DPS - ok
19:01:58.0858 0x1478  [ 25FA06D3B49D6ADF8E874FFCDCD76B50, 9AF09B96ED79D94EA36581ABE6CC73313A72891779774B15860D018BEA2BBA0F ] drmkaud         C:\Windows\system32\DRIVERS\drmkaud.sys
19:01:58.0889 0x1478  drmkaud - ok
19:01:58.0936 0x1478  [ 16EE6701115BECF8C657D9D6E123F6A1, 16E115B5245C3C988F8B58B90D30F183021C7C7792D3D1C74BEC606E49672B2A ] DsmSvc          C:\Windows\System32\DeviceSetupManager.dll
19:01:58.0983 0x1478  DsmSvc - ok
19:01:59.0014 0x1478  [ 120BECF7452992DAEBD3878BFE5B2412, A1FE8FC039835A5B59ABD789F5C1BFEA2C091A29978CE386C9880E13178930E5 ] DsSvc           C:\Windows\System32\DsSvc.dll
19:01:59.0093 0x1478  DsSvc - ok
19:01:59.0186 0x1478  [ A2512BC5F2ABD84D8B3CB0D76ADB749A, 14A1FBF606ED537B9E1B7A939C010A2BA9D609D147FB89AE52D116E59A21D99E ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
19:01:59.0296 0x1478  DXGKrnl - ok
19:01:59.0327 0x1478  [ 0CDF6B61D7F7FFCD195AF0113B9B2C16, 828D3FA31742B54075EAED2E67BBB5166D2EF4F84B791077E96DC0BD5557F11E ] Eaphost         C:\Windows\System32\eapsvc.dll
19:01:59.0374 0x1478  Eaphost - ok
19:01:59.0561 0x1478  [ 491275B864B704B54EC08168344E0F38, B4849400C3F819CF7809A2001EA2ECB527022483F7DFE31C3930F951EAFE50CE ] ebdrv           C:\Windows\system32\drivers\evbda.sys
19:01:59.0718 0x1478  ebdrv - ok
19:01:59.0749 0x1478  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] EFS             C:\Windows\System32\lsass.exe
19:01:59.0764 0x1478  EFS - ok
19:01:59.0780 0x1478  [ CEF108FCE06892CFA5F1B49527D4BF49, FA337584024B6E6EE4AF519F57FFA4C0FCA19EDC148FF309336C4CCA8F9C9CE8 ] EhStorClass     C:\Windows\system32\drivers\EhStorClass.sys
19:01:59.0843 0x1478  EhStorClass - ok
19:01:59.0874 0x1478  [ 5B1EAAE3001A7A320C106FC3859F4111, 700BA2C7D4DFAFFEB78D3804B310A4EE5B4295C84600442665693FF661673951 ] EhStorTcgDrv    C:\Windows\system32\drivers\EhStorTcgDrv.sys
19:01:59.0921 0x1478  EhStorTcgDrv - ok
19:01:59.0952 0x1478  [ E34DEFC09F2843C2C24C2248F1ABE6D8, 1FD67EB5820A1D2F4402DE9D95DE288DB69D421A8473074FF23491D7CA8B5ACE ] embeddedmode    C:\Windows\System32\embeddedmodesvc.dll
19:01:59.0968 0x1478  embeddedmode - ok
19:01:59.0983 0x1478  [ 062152DD5B225518A991DFCD8536770C, 5C8EF4E0C7DE3B24387FF239A8D0CDA39C2376826F16EAFF09739A6C7EDA01E0 ] EntAppSvc       C:\Windows\system32\EnterpriseAppMgmtSvc.dll
19:02:00.0030 0x1478  EntAppSvc - ok
19:02:00.0061 0x1478  [ 20ECD0A490A121CB34F553FAD1DBBD39, 17C9DA33E78FBC7582B0AA53C611929B80FBBE1343B84A179D515B51C964D218 ] EpsonScanSvc    C:\Windows\system32\EscSvc64.exe
19:02:00.0077 0x1478  EpsonScanSvc - ok
19:02:00.0093 0x1478  [ 7A2705148A4BB3CA255F81624338B461, 68AC8F8D2DD8AA4E8F2224A0054DE2AF67EA199217E87CD3C7299B021048F14F ] ErrDev          C:\Windows\System32\drivers\errdev.sys
19:02:00.0124 0x1478  ErrDev - ok
19:02:00.0171 0x1478  [ 17BE4A35829B37C742084DC02D48E5F0, 7FDA62B56DF585C3F2C6FFB10AC7C0D8F70FA921C4DEA47B2789745CFE2618CE ] EventSystem     C:\Windows\system32\es.dll
19:02:00.0218 0x1478  EventSystem - ok
19:02:00.0249 0x1478  [ DFE8A33FBCF6F38182631A4D6097B92D, F9D06780830E74FD5309E6DC5C3EEDB9334A8AE284F381FA91EF2729297F8632 ] exfat           C:\Windows\system32\drivers\exfat.sys
19:02:00.0358 0x1478  exfat - ok
19:02:00.0390 0x1478  [ 03DE0EC072C5EBD5B018CAD83F1E522A, 9D0B30A2870FBA20B95017CE3A4205F2DD53FE169A0D16715E962D83DE040FB3 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
19:02:00.0452 0x1478  fastfat - ok
19:02:00.0530 0x1478  [ 952F10D2116B91BA433842D07879AE7A, 9E1EC0C719877EF198AA4DDBE896E9DDEAD360AAC1FC6DF305E7C5C73C7A761D ] Fax             C:\Windows\system32\fxssvc.exe
19:02:00.0671 0x1478  Fax - ok
19:02:00.0686 0x1478  [ 9D299AE86D671488926126A84DF77BFD, C076EEDD0524B7D88BC56C97089E0A836CC1AD725E1A544CC4F8DDBB6670C366 ] fdc             C:\Windows\System32\drivers\fdc.sys
19:02:00.0765 0x1478  fdc - ok
19:02:00.0811 0x1478  [ 47D09B8C312658ACE433E46DDF51C3A5, E76948DA0F51C7DC6D69B7E36D63CE6E98FDE619FA30E91637F75B5084107D22 ] fdPHost         C:\Windows\system32\fdPHost.dll
19:02:00.0858 0x1478  fdPHost - ok
19:02:00.0890 0x1478  [ 177AC945B20C81400A1525ED7B49A425, FD215A2E718EA38A95D985F53AB3DD44B50C2549AA67F44BA98C4709E492051F ] FDResPub        C:\Windows\system32\fdrespub.dll
19:02:00.0921 0x1478  FDResPub - ok
19:02:00.0936 0x1478  [ 3E78BEC276DA5A062E4D55F3291B3463, 62983457F506C70D1F89F527AB61C1C0F4D1B002631256A2708F9AF092A8C95E ] fhsvc           C:\Windows\system32\fhsvc.dll
19:02:00.0968 0x1478  fhsvc - ok
19:02:00.0999 0x1478  [ 8F12AB59336143B680F71B217B495AD2, A28F62F065C68CC1A7EEF0CA52F83C3284B001565D8E154BF8568DE4A525104E ] FileCrypt       C:\Windows\system32\drivers\filecrypt.sys
19:02:01.0046 0x1478  FileCrypt - ok
19:02:01.0077 0x1478  [ 92ECCFA58C8195B8EA33ED942469D4E6, 8DB12E8CF80ECA22182F9A1F4CA922336A430297F1F596F204ECF4D9D19F30D9 ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
19:02:01.0093 0x1478  FileInfo - ok
19:02:01.0108 0x1478  [ 87C51FDD50C17882BA93E28BBABB9847, 8987D80FB77D1D3F9E89B491B1287B027DA26FFC4E4BA7B01E07D4D4FC69E236 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
19:02:01.0171 0x1478  Filetrace - ok
19:02:01.0186 0x1478  [ E99261DD76D1C9E05AF575939CAE5AC5, A789724FD2E22AFB2F921836F5C19A21D17F4BBD604771E2908C2651BD31989C ] flpydisk        C:\Windows\System32\drivers\flpydisk.sys
19:02:01.0233 0x1478  flpydisk - ok
19:02:01.0249 0x1478  [ 25D7A58625E1453E40D36825DE74E4F1, 74119803D35E3C3CC349B44C6CD9EDF6B797F88584B847F0BF9EED542719B86B ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
19:02:01.0296 0x1478  FltMgr - ok
19:02:01.0436 0x1478  [ 4387DE200BF8DD0E2EE828E655434B9A, 9148D65E54663EEC139E754091F47ABF439A637BEA83F600D30736522DAA845D ] FontCache       C:\Windows\system32\FntCache.dll
19:02:01.0577 0x1478  FontCache - ok
19:02:01.0702 0x1478  [ E79DAC43A5E191FC4DDB04197A704BFA, 2FA6C8B5B2DFE66C05828E3F55DFD6268A8210E9BD083F2D09367AD59AF1C6C1 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
19:02:01.0718 0x1478  FontCache3.0.0.0 - ok
19:02:01.0733 0x1478  [ B4175E8BE60B099686FF55CA7D692316, 3158FC5B4D1A2F1FC1346754392AE24AE58999B9061B1CE78A65E785BFFADD52 ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
19:02:01.0765 0x1478  FsDepends - ok
19:02:01.0780 0x1478  [ CC71372CEB811A72F1DC99089C5CBF53, BB9DDE74D60E534A6F8A51B63DDBB441245F06A00A0AFD37DBBE86255690946D ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
19:02:01.0811 0x1478  Fs_Rec - ok
19:02:01.0827 0x1478  [ 421497634C86EF4B8F86D0EBC076728F, E0D1449555D8849364E00AA747DBC820EF914A9F5B796E35070072FCBC532ADE ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
19:02:01.0874 0x1478  fvevol - ok
19:02:01.0905 0x1478  [ B9981A4CB9F728B3312A3885BFAA7204, 12FB2EB2E5D2A912769823DD9C1B33DB358CD0B7FBFC788529EF83DD584334F8 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
19:02:01.0936 0x1478  gagp30kx - ok
19:02:01.0983 0x1478  [ 77555B11B264991DDC26872FFCF1AB97, D5F230EEF74EB869F771F8A4AB19C1E6C845BB0EF4A1234882EBDA4FDC431E44 ] gencounter      C:\Windows\System32\drivers\vmgencounter.sys
19:02:02.0077 0x1478  gencounter - ok
19:02:02.0093 0x1478  [ F3AC9652D88BF87BA6596CBEA28CE10F, 115F3C0A5B9903B17ADEA80E1825FE927B7361F5BDDF80CE3685EF2D327EDF4F ] genericusbfn    C:\Windows\System32\drivers\genericusbfn.sys
19:02:02.0171 0x1478  genericusbfn - ok
19:02:02.0202 0x1478  [ F802FBABF0C4DF1BAA733187B2E476F5, E2533284CEBBB872196B013DD1FBBCA794DB1CAAA37D64849BD9264ECDD2CEE6 ] GPIOClx0101     C:\Windows\system32\Drivers\msgpioclx.sys
19:02:02.0265 0x1478  GPIOClx0101 - ok
19:02:02.0421 0x1478  [ B55458A83395A2CFD4E745E9EC4AB5F2, EAB06B089D8A7DBC9AE2A1C919B489911690D341013A5F8F906819C68431CA85 ] gpsvc           C:\Windows\System32\gpsvc.dll
19:02:02.0546 0x1478  gpsvc - ok
19:02:02.0562 0x1478  [ D011B0ADB15F4815310CE1BF4780B33E, 3860630917F83A89FE7A6407CC544505FA4BD754619CF273DD630ABFBAAE42EE ] GpuEnergyDrv    C:\Windows\system32\drivers\gpuenergydrv.sys
19:02:02.0608 0x1478  GpuEnergyDrv - ok
19:02:02.0640 0x1478  [ 0F93EBE9071A6BB1548BF0F816EEA24B, 79A99544C00F59996980D299BFACA0463D86158BFA51C8045CE4FF4951779A44 ] HdAudAddService C:\Windows\system32\DRIVERS\HdAudio.sys
19:02:02.0718 0x1478  HdAudAddService - ok
19:02:02.0733 0x1478  [ 84BC034B6BB763733C1949B7B9BAF976, 18C2C0F15BAFA46197F0BB629C4F585D893C2A78324CA198F88A04527D524F23 ] HDAudBus        C:\Windows\System32\drivers\HDAudBus.sys
19:02:02.0780 0x1478  HDAudBus - ok
19:02:02.0812 0x1478  [ 6B8CB114B8E64C0636EB49F7B914D1FC, 1AD7A43CC5CD99DCEF60C61242B6843D4AD925CE93BA5D75CD8395C7125EF5A7 ] HidBatt         C:\Windows\System32\drivers\HidBatt.sys
19:02:02.0858 0x1478  HidBatt - ok
19:02:02.0874 0x1478  [ D1AD197CCDAAC0CB4819DA1D6EB17BAE, C370F974D0A1F7B60F47EAFF57B6CCABE82913187F8BFEE169B8237AE91247B1 ] HidBth          C:\Windows\System32\drivers\hidbth.sys
19:02:02.0905 0x1478  HidBth - ok
19:02:02.0921 0x1478  [ 64909DECCFCC6FB5D9A5BAFDCCB31FEE, E19C91FD8D5102A8C4F6C6FF70CA058BB272FEC1B6E9CBA3A473C49948E6AC7E ] hidi2c          C:\Windows\System32\drivers\hidi2c.sys
19:02:02.0968 0x1478  hidi2c - ok
19:02:02.0983 0x1478  [ F510F7B7BF61DEAAC04E65C3B65E8D59, 11566086B06FB08B6A179E3068E022DA381C762DC8962D1E1D63DC646DD4D301 ] hidinterrupt    C:\Windows\System32\drivers\hidinterrupt.sys
19:02:03.0015 0x1478  hidinterrupt - ok
19:02:03.0015 0x1478  [ 90F3ED42D423C942BA5EA54E2FFE7AC7, BF7DE0C8141CD20A6235657BA897A019ABEFF6A01AA3FB202C73C33433CDEAF8 ] HidIr           C:\Windows\System32\drivers\hidir.sys
19:02:03.0062 0x1478  HidIr - ok
19:02:03.0093 0x1478  [ 46DE2EF6382DD9613CB506760648F262, 419555220794380134A64E1956B83B2FD1D1B6E403C5FC729A9107E14A12E968 ] hidserv         C:\Windows\system32\hidserv.dll
19:02:03.0140 0x1478  hidserv - ok
19:02:03.0187 0x1478  [ 128DEDDD61915DBA4D451D91D21F0513, 961A0DDA02B0879989300C15E4FF9022882A4CD895D65335C263AC0DD1918314 ] HidUsb          C:\Windows\System32\drivers\hidusb.sys
19:02:03.0233 0x1478  HidUsb - ok
19:02:03.0296 0x1478  [ 2FEF4D90C0CAED258C93CFF72A8FFD71, 56473D90E9FE52849067D080FD88B29C0BBE76E5266657E2ABD6366B7A4E9474 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
19:02:03.0343 0x1478  HomeGroupListener - ok
19:02:03.0405 0x1478  [ E2145534FB853921788F52701BED0CAB, DF71F842772FAC21DD8994C97F578A78AC43D06C5F26F752FB69B47DFE3BB112 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
19:02:03.0452 0x1478  HomeGroupProvider - ok
19:02:03.0468 0x1478  [ FF442DCDCE1F6E9FAA9C8AD0CD1D199B, A239414E97B310C9545995B0E723B5E792B08D71F651450EB006AD4D1765E4F7 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
19:02:03.0499 0x1478  HpSAMD - ok
19:02:03.0562 0x1478  [ A403DAE4B083EB96BC6CEDB47639B4F8, 6F5709CEA93789C075E4BE4041EC43C94910617DA4123DEE178E74E4A9B26708 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
19:02:03.0640 0x1478  HTTP - ok
19:02:03.0671 0x1478  [ CBA5E88A0F0475B7F49653BB72150BEF, 0F03560D9C30E069D117A555AEE729C81E6BCAE443FA25172D0E9E6903695C67 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
19:02:03.0733 0x1478  hwpolicy - ok
19:02:03.0733 0x1478  [ D668FAB4B0397B426EE3D41683B9A1C0, 66F3E3B2ABC3C9B25A0DADBF09818547ED301230374AC5302B4794629A95DDF8 ] hyperkbd        C:\Windows\System32\drivers\hyperkbd.sys
19:02:03.0780 0x1478  hyperkbd - ok
19:02:03.0796 0x1478  [ 53FDD9E69189E546DE4740F8C4D8AB2F, 45ED5B229ED5FD0CEE8BF52EFF88FD8B1889BF348ED7187926F290B3AD48A76D ] i8042prt        C:\Windows\System32\drivers\i8042prt.sys
19:02:03.0843 0x1478  i8042prt - ok
19:02:03.0858 0x1478  [ 9A2A2F3C69B9A30B6E78536F6D258BAD, 5E28E132A7300E6F5E0C6439D6BA00F1AEF66D729FF671FDA91274A25A921463 ] iai2c           C:\Windows\System32\drivers\iai2c.sys
19:02:03.0890 0x1478  iai2c - ok
19:02:03.0905 0x1478  [ 59A20F5AD9F4AE54098154359519408E, E27B7389C9D123CDDA4EC9CBDB06C4AA5000012391F940EE1492419B593608FE ] iaLPSS2i_I2C    C:\Windows\System32\drivers\iaLPSS2i_I2C.sys
19:02:03.0937 0x1478  iaLPSS2i_I2C - ok
19:02:03.0952 0x1478  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\Windows\System32\drivers\iaLPSSi_GPIO.sys
19:02:03.0983 0x1478  iaLPSSi_GPIO - ok
19:02:03.0999 0x1478  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\Windows\System32\drivers\iaLPSSi_I2C.sys
19:02:04.0030 0x1478  iaLPSSi_I2C - ok
19:02:04.0077 0x1478  [ 6B0029A0253098CCE28EACCFDB9E7208, E33AD69644E1683A971DA1169B704FBCFD9F715E9550816058E420BB5DE4D946 ] iaStorAV        C:\Windows\system32\drivers\iaStorAV.sys
19:02:04.0155 0x1478  iaStorAV - ok
19:02:04.0171 0x1478  [ 9652E1E35A92D8C75710C17A63B15796, 72F8C4A49B874226DEE9B7C9704F0E0A98DAA2DF4EAE2F2258E8324ACBD242E4 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
19:02:04.0202 0x1478  iaStorV - ok
19:02:04.0233 0x1478  [ FFADF691F7BF727AF5C863454A372723, FCF5A5595E8C9C937BE9F1C3AB5D9BD0EFE82DE1298D12085E0CCD84A186D2F2 ] ibbus           C:\Windows\System32\drivers\ibbus.sys
19:02:04.0265 0x1478  ibbus - ok
19:02:04.0296 0x1478  [ 80BF2990E01E774D64F6E13F30661942, ADFEA2280D29F2C7B0A556C61709301D6327C288064FF5A4D29358403DF41DCE ] icssvc          C:\Windows\System32\tetheringservice.dll
19:02:04.0327 0x1478  icssvc - ok
19:02:04.0343 0x1478  IEEtwCollectorService - ok
19:02:04.0577 0x1478  [ 79AE3CC82CA1563A4B392207997ACE7C, A1E4A1DA95CA2FA197EF5975657822F0F813F6C33DA38E1FA5A840194034D071 ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
19:02:04.0765 0x1478  igfx - ok
19:02:04.0812 0x1478  [ 12F8D27ED8623DDDC09A549EDADCBAC9, D3A3F0588D9CAF1027D8BC14601E2A6AB7E5924A2C23C90D38A9E14538DB02A9 ] IKEEXT          C:\Windows\System32\ikeext.dll
19:02:04.0905 0x1478  IKEEXT - ok
19:02:04.0937 0x1478  [ ECDB27420D3A98424666904525A8562A, BDA98C3C95F2AD79945EF8213D5C65064052C09C82DD36F0D6724E1D21DCC30A ] intelide        C:\Windows\system32\drivers\intelide.sys
19:02:04.0983 0x1478  intelide - ok
19:02:04.0999 0x1478  [ 8FF1978643EFD219C5BA49690191D701, 6FD78A8490107C80090D7125644B8C910855374BE1373D1D6B199307C79680BA ] intelpep        C:\Windows\system32\drivers\intelpep.sys
19:02:05.0046 0x1478  intelpep - ok
19:02:05.0093 0x1478  [ B61B60F36E1C8022FA8166ABF0F66B07, 23161F1DA51D44D936329E62DF4C2DAEE3DDD4B3D62CC501A888C0E149788968 ] intelppm        C:\Windows\System32\drivers\intelppm.sys
19:02:05.0187 0x1478  intelppm - ok
19:02:05.0187 0x1478  [ CA0D42029AFFC4514D295E1EF823D02D, F2A05CB2B2E8C843FD02DC37E86F23CF928A4B2F9044424A60DE4E82B87DF5C3 ] IoQos           C:\Windows\system32\drivers\ioqos.sys
19:02:05.0265 0x1478  IoQos - ok
19:02:05.0265 0x1478  [ 6E3F9D95235DFC9417384080A216F310, 6F13D72661038A91CFABB360621F4B169D78955C3EAD64956A7C825ABAEC5121 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
19:02:05.0312 0x1478  IpFilterDriver - ok
19:02:05.0374 0x1478  [ 6E75B731A8A7EFED0821327B08DAB46D, A77B746447824BD3C68B82D7329B82D62098B2409F8AEE4738FA23CB1561E629 ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
19:02:05.0452 0x1478  iphlpsvc - ok
19:02:05.0484 0x1478  [ 4F527ECB5EAB47D8EAF34A469666C469, 8FFBEEF42515B6A7758BE579ED69E3911856CBF7710D9785011332C5E3DFE495 ] IPMIDRV         C:\Windows\System32\drivers\IPMIDrv.sys
19:02:05.0530 0x1478  IPMIDRV - ok
19:02:05.0530 0x1478  [ 9E5E8F2A1996F23B7E9687846AA81B01, 29E59384A4F92B3B4F2974942C91A12380113C13D3800900B5F44E2355D05455 ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
19:02:05.0562 0x1478  IPNAT - ok
19:02:05.0593 0x1478  [ C317EB660138BC9CBFE37CCDE56351AE, F3AF6C573419D7F65C96A4841D4F056CA281CD5AFACDC7A5F586A390DC6E615B ] IRENUM          C:\Windows\system32\drivers\irenum.sys
19:02:05.0671 0x1478  IRENUM - ok
19:02:05.0702 0x1478  [ 531994A6D9399D9B74BE12B5BB58A81E, 6D5CF540C777F4828E1D4C5FE58EE41E6C2F5F399C554DC85F19D1E52229B094 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
19:02:05.0718 0x1478  isapnp - ok
19:02:05.0734 0x1478  [ 68D5354A4A9692EEC24664C60F47D4A2, 92124E98B6E286B6127DC6D0BFACC9C6D293D58EAE2B47B45532714CE6A6D0CD ] iScsiPrt        C:\Windows\System32\drivers\msiscsi.sys
19:02:05.0765 0x1478  iScsiPrt - ok
19:02:05.0796 0x1478  [ 701D7DB13B0815E7076EF4CB4CE981F8, 02585661656C0069AC318B82DE83DAC660451A0B970FDBCA0F7A8B4CBF7D93A9 ] kbdclass        C:\Windows\System32\drivers\kbdclass.sys
19:02:05.0827 0x1478  kbdclass - ok
19:02:05.0874 0x1478  [ 884EBBDDBF5968003B40185BD96FF0E6, E3934D0FF0BEDDF5526AF529F7D15BA8BE479383894975B1AF1A1818C394A6E3 ] kbdhid          C:\Windows\System32\drivers\kbdhid.sys
19:02:05.0937 0x1478  kbdhid - ok
19:02:05.0952 0x1478  [ 6B3A0C7902811E6372643447E41F7048, 30667B56A306CFD5D15BC46F8E7D9E167612E71B6C8F554406E706A6330F5B94 ] kdnic           C:\Windows\System32\drivers\kdnic.sys
19:02:05.0984 0x1478  kdnic - ok
19:02:05.0999 0x1478  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] KeyIso          C:\Windows\system32\lsass.exe
19:02:06.0030 0x1478  KeyIso - ok
19:02:06.0046 0x1478  [ 982C795DE20CED7AEDD2E7899B5D9BC1, 9F4E7536DB253CD83AA2AB89E9F3311714CD70F13AFD16F9B4D4CD86A70FC164 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
19:02:06.0109 0x1478  KSecDD - ok
19:02:06.0155 0x1478  [ 7D8B9214692C4D0F1646215D9984E19A, DC73503A8CA67F4E167DEA69AADDEA5F2D756E1C1F4FF42B6ECEA7E637BB80AB ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
19:02:06.0218 0x1478  KSecPkg - ok
19:02:06.0234 0x1478  [ E9BB0023D730701BB5D9839B44F5E6B5, 19D4BAC09424D331922472CFD2D0E32BEFA9188A6AF194C8D1F93FD77CE36691 ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
19:02:06.0296 0x1478  ksthunk - ok
19:02:06.0343 0x1478  [ 71DE1AD9B23661EEC4F2A6EAA5A7D33D, 3219AEF3D6AE5933AE669FD2ED9ED95A8780612E39F31DB3DB9ED6B6244C5F7B ] KtmRm           C:\Windows\system32\msdtckrm.dll
19:02:06.0405 0x1478  KtmRm - ok
19:02:06.0452 0x1478  [ 8BBB2B4429AF340481520C20C17FC5B6, 9E32815349195FC4B1BE213600FD407F2EAEEC8368289EB3E6B769125A739C08 ] LanmanServer    C:\Windows\system32\srvsvc.dll
19:02:06.0499 0x1478  LanmanServer - ok
19:02:06.0515 0x1478  [ 1F5D48B1DA1B812BD2411CA44D75DD32, D1BDB8142CB13E8C6DD6F42E07C9D19BBBF6410D5122A04C01B34B95B442DD95 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
19:02:06.0562 0x1478  LanmanWorkstation - ok
19:02:06.0593 0x1478  [ 02C54C5C7EBE371EC0C59795ED22213F, 712AFE0EDF40436124F3FD55ED9B5A3A33A8761A58F4D482BB65229741B1C270 ] lfsvc           C:\Windows\System32\lfsvc.dll
19:02:06.0624 0x1478  lfsvc - ok
19:02:06.0655 0x1478  [ 01BF128CC327A2E53898F732AF52B3DB, D62ACDA69D9942F9CEF400874DBB6EAF9811D9657CBFEF89174F88D76BB8D8EA ] LicenseManager  C:\Windows\system32\LicenseManagerSvc.dll
19:02:06.0687 0x1478  LicenseManager - ok
19:02:06.0702 0x1478  [ EC34EED89C34B27C292166B725AC7A7B, 58F1BA0CB7743314AC012A82F8CE4072CBDD05D9570C52BC18DC551882F5B1BA ] lltdio          C:\Windows\system32\drivers\lltdio.sys
19:02:06.0780 0x1478  lltdio - ok
19:02:06.0812 0x1478  [ 2C23283A0815B048C06D8C0ED76AAD95, 4335546939C1A98CFE9A4403CC82D79CC713439E4DFD1F4760FDD867305151E0 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
19:02:06.0890 0x1478  lltdsvc - ok
19:02:06.0921 0x1478  [ CB6365E995F4DB856866500EDD8F61C1, 717ED387F245CAC68217B0F393D7B8AB3805721AB2C4D2D43430FE6E740F0856 ] lmhosts         C:\Windows\System32\lmhsvc.dll
19:02:06.0984 0x1478  lmhosts - ok
19:02:07.0030 0x1478  [ 961F28D879D345BFA50AF51285C90F2E, F9931A436651F695B746BC0C07E833D9C9F64126746DF976E691E6CAE26DAC9B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
19:02:07.0093 0x1478  LSI_SAS - ok
19:02:07.0109 0x1478  [ 6BFB8D1B3407518BE06B6F81F92FA0F5, DE0818DCC0D8D1D30A29AB167C65461A78100ABE2368637CEB9D0ED2B4E88D8E ] LSI_SAS2i       C:\Windows\system32\drivers\lsi_sas2i.sys
19:02:07.0155 0x1478  LSI_SAS2i - ok
19:02:07.0171 0x1478  [ BE0E47988D78F731DEC2C0CB03E765CB, CA0015E87A3962611DBF714253FA618A6568346BAE640884432C1D44DE4C8684 ] LSI_SAS3i       C:\Windows\system32\drivers\lsi_sas3i.sys
19:02:07.0234 0x1478  LSI_SAS3i - ok
19:02:07.0249 0x1478  [ F99BF02BE9219986817BF094981EEB18, 4303C772366065885C5D937B2E9AC0BF80C84BFB2737716055AD57BF6AADD673 ] LSI_SSS         C:\Windows\system32\drivers\lsi_sss.sys
19:02:07.0312 0x1478  LSI_SSS - ok
19:02:07.0390 0x1478  [ FFAA37FBBDD161E8C200C83B40F7872E, 0637B3119FC220CB8E23EE6694A9F1F25CF8D61008B14F6E30FDC17DCF9E077E ] LSM             C:\Windows\System32\lsm.dll
19:02:07.0452 0x1478  LSM - ok
19:02:07.0484 0x1478  [ 2FCF837196082864F66CFD9CAB256275, 8BE01C3BCBC1E6E5D1FD7F49E936482E61ACB805F397AB81B8D39C2F0F1083BD ] luafv           C:\Windows\system32\drivers\luafv.sys
19:02:07.0531 0x1478  luafv - ok
19:02:07.0546 0x1478  [ 88B38A7435DFA9B7E8F94F5D5FE999D2, FF4EBB6CE013D0EA62FEDA5FBBD1205D9A6F684E701F40039A95A4EF4145DC16 ] MapsBroker      C:\Windows\System32\moshost.dll
19:02:07.0577 0x1478  MapsBroker - ok
19:02:07.0609 0x1478  [ CFBC6C6D8A492697CABD1D353EE64933, DDAA844908324740C891EB8F08E2A8BB00457063B31C4A762745C1C2415FC12D ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
19:02:07.0624 0x1478  MBAMProtector - ok
19:02:07.0781 0x1478  [ AB176B9E59C0435499D83047D84EDD59, 85B826A3972CE9AD885313B69B9C60328B850257667D0EB65DDE890D0BB06361 ] MBAMScheduler   C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
19:02:07.0827 0x1478  MBAMScheduler - ok
19:02:07.0890 0x1478  [ 40C126CB15FAB7D6C66490DCA9C1AED2, B32CEE2D2409232C245427D5E9647FDF59AF1D8AB5E8A98EE2D1F1314599FD14 ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
19:02:07.0921 0x1478  MBAMService - ok
19:02:07.0952 0x1478  [ 78488AF2AB2111D67B3C4044707A519B, 7AA71B9C4C7949A1A21F60EF7CCEDE0079794990696B60557B5DC86F4D47223A ] MBAMSwissArmy   C:\Windows\system32\drivers\MBAMSwissArmy.sys
19:02:08.0015 0x1478  MBAMSwissArmy - ok
19:02:08.0046 0x1478  [ 08DECFCB9BA97786165A69AB1015BC30, EDC8C8447B57BD412E2DEBCA9B5B1B58C19D40105DC7CE9520DE214081696B05 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
19:02:08.0093 0x1478  MBAMWebAccessControl - ok
19:02:08.0156 0x1478  [ 2ED29B635F35E31A1C0D3DDB7DD2AD03, F70CC20B98C2DBCD13B0D509D92B3BC3828D1B88F3ACD60C860E163064844181 ] megasas         C:\Windows\system32\drivers\megasas.sys
19:02:08.0218 0x1478  megasas - ok
19:02:08.0265 0x1478  [ 22E3CB85870879CBAE13C5095A8B12E3, 5FA5A8EFBA117089CFDBE09743A16BC3A7CC2042C96ABA1F57901747493106BF ] megasr          C:\Windows\system32\drivers\megasr.sys
19:02:08.0312 0x1478  megasr - ok
19:02:08.0359 0x1478  [ C7DFCC5470DBBE00114723A233701CF8, 8E00E8975BD3ABDD7F774E76FE33024EE09755DFC3C46F880E4EAA7F7D8393B6 ] MEIx64          C:\Windows\System32\drivers\TeeDriverW8x64.sys
19:02:08.0406 0x1478  MEIx64 - ok
19:02:08.0437 0x1478  [ F2C23E25636BCA3543E6AD7858E861B7, 0CAB0A037471B4858CE9477E49BF50A5E3E6685E05F8A4BD2D9238551D5073A6 ] MessagingService C:\Windows\System32\MessagingService.dll
19:02:08.0468 0x1478  MessagingService - ok
19:02:08.0499 0x1478  [ D41920FBFFF2BBCBBC69A5B383AD022E, E66218A8303422EA10C19BA12343740B9A1A70B11B39E185E805B4F74CD2B75E ] mlx4_bus        C:\Windows\System32\drivers\mlx4_bus.sys
19:02:08.0546 0x1478  mlx4_bus - ok
19:02:08.0562 0x1478  [ 64BD0C87064EA20C2D3DC4199F9C239C, ED69706277A58ED2C5F2B1B4E9A4A9C7C20173D46EB57FB31D8B63340BA23193 ] MMCSS           C:\Windows\system32\drivers\mmcss.sys
19:02:08.0609 0x1478  MMCSS - ok
19:02:08.0640 0x1478  [ 8D4B46FA84A3A3702EDADD37FAC6EDBA, E3B9E12BD324FE637C365FDC5E490C41889047004D4FC8F7D78339484F2F717B ] Modem           C:\Windows\system32\drivers\modem.sys
19:02:08.0671 0x1478  Modem - ok
19:02:08.0687 0x1478  [ 78FEC1BDB168370F131BFBFEA0A04E9D, E07B1BC429C2CFBD6162F89A6502C67A4BAD904ADC05D3505D87A0B2BCE1061B ] monitor         C:\Windows\System32\drivers\monitor.sys
19:02:08.0718 0x1478  monitor - ok
19:02:08.0749 0x1478  [ D1CC0833CFBC4222A95CAA5D0C8C78FF, 54F04374C6D3EFF5C1B794C069870458F10757E5773AEE911957089EAF51EC8D ] mouclass        C:\Windows\System32\drivers\mouclass.sys
19:02:08.0765 0x1478  mouclass - ok
19:02:08.0812 0x1478  [ C2E05EC6B80BCF5AE362DA873E1BCE64, 4ABE5CA2005A54E92259EDB52205A5C59BDB83026FC0CD7CBB1E3A003C2B535B ] mouhid          C:\Windows\System32\drivers\mouhid.sys
19:02:08.0843 0x1478  mouhid - ok
19:02:08.0859 0x1478  [ D5B7668A8F6C67C51FA5C6C513396D6C, 35985AD89344A8464BD78B8DA6A772E4E60A2EB93072AC23673A86EFD0B2270A ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
19:02:08.0874 0x1478  mountmgr - ok
19:02:08.0937 0x1478  [ EB4B5C8AB9DA5585CCC975CD3D072115, BEED5B7478F92C9FB1BBB62FFCEB5321A5C12A7C1AA9B20151BF22064589CD46 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
19:02:08.0968 0x1478  MozillaMaintenance - ok
19:02:08.0984 0x1478  [ 5FBCB85D127BE21E3A9DAF11A13C00EA, D00AB99CC813E26B0BD2D39161D4138AB89A06B3E3A28712F2D5BCA60905BEC4 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
19:02:09.0046 0x1478  mpsdrv - ok
19:02:09.0140 0x1478  [ 3B3906F069DB567C3D092F195FEA5F87, 1EAD704AD8E81D083FE3D458B529F8ECBE99569EFD20F7B520339F054E2F6515 ] MpsSvc          C:\Windows\system32\mpssvc.dll
19:02:09.0218 0x1478  MpsSvc - ok
19:02:09.0281 0x1478  [ 37C9EC0398BFC22C616711E41AE157D5, C8DD6B6B47513696CD4BD376C5D9F82C0F52F5A351FFAFE149E3B13C4684D40E ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
19:02:09.0390 0x1478  MRxDAV - ok
19:02:09.0452 0x1478  [ 61F9F27A8C3D7BCD287FE98A440421CE, 773208951BD0B8C0B9510F4C317484D5FCF36D09310D4E20F2BDB85D61088BA5 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
19:02:09.0499 0x1478  mrxsmb - ok
19:02:09.0515 0x1478  [ CCAD845F4D21D0E0E0468205EE865473, 8F93B61F407BCE5910A7A9F01F8A51FDB7A3C4F03E59C144C1D4FD974D10C2D4 ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
19:02:09.0562 0x1478  mrxsmb10 - ok
19:02:09.0577 0x1478  [ 0F47A6C09F0A7FB5513D322A2B9BE4EC, 00A17CB55D232E11F3D24D0B43FE4FA9E55F7EF5E5607B26ED84C13108AAC4FA ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
19:02:09.0624 0x1478  mrxsmb20 - ok
19:02:09.0656 0x1478  [ A934DF064C503A31683DD7EECDBD327A, 3ED943A2CFE9BB00898A4FCE08D3A5C814FE6E546FC10E9F30E6C2619B1AD162 ] MsBridge        C:\Windows\system32\drivers\bridge.sys
19:02:09.0702 0x1478  MsBridge - ok
19:02:09.0749 0x1478  [ 807A6636828E5F43C10A01474B8907EE, F275645F4F0D0A796C33C03EA7FA563A0B890AB3A93E5F99C5EA166F91D249B1 ] MSDTC           C:\Windows\System32\msdtc.exe
19:02:09.0781 0x1478  MSDTC - ok
19:02:09.0796 0x1478  [ D123343DDB02E372B02BF2C4293F835F, 8E02D9F7E5DA717B64538444B3FE1C55AA4B0F26F51DA20947E971D27EA09D12 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
19:02:09.0859 0x1478  Msfs - ok
19:02:09.0890 0x1478  [ B3358F380BA3F29F56BE0F7734C24D5F, 229D9E72C429AC51BF6E7C8306218620CB1AA50FE39BA6C11ED0F643E7AF90E5 ] msgpiowin32     C:\Windows\System32\drivers\msgpiowin32.sys
19:02:09.0953 0x1478  msgpiowin32 - ok
19:02:09.0984 0x1478  [ B2044D5D125F249680508EC0B2AAEFAC, 9631FF42DA5A7CEE1F2607AA8972EF0A67616F0EEEBC95F97B1C8F5A577ED5C4 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
19:02:10.0031 0x1478  mshidkmdf - ok
19:02:10.0062 0x1478  [ 36ABE7FC80BED4FE44754AE5CFB51432, FB89DF3A50C52B69D4E831A370157D1901810093A0D7D7120A120FC5C6E14BF5 ] mshidumdf       C:\Windows\System32\drivers\mshidumdf.sys
19:02:10.0109 0x1478  mshidumdf - ok
19:02:10.0124 0x1478  [ 59307FEAFC9E72EEEC56B7FD7D294F4C, 56576635870FC68980977FFA0E7F8E8D69A7981DECF5B52D0B2A82E3BA6685EA ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
19:02:10.0156 0x1478  msisadrv - ok
19:02:10.0187 0x1478  [ 236A38F5CB0A23BF0ACCD70ED0BD7F70, 8106B528458E6C8E4437D9064D58F10FF195E67CD308AEBBD5F860AD2D59DCC4 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
19:02:10.0249 0x1478  MSiSCSI - ok
19:02:10.0265 0x1478  msiserver - ok
19:02:10.0296 0x1478  [ E9457EDFEBC774199F907395C6D09CA2, C3655CE83F4AD1258382722E9A99C33FDD3AA40B62CFEB8DFDD141E254E6DCE2 ] MSKSSRV         C:\Windows\system32\DRIVERS\MSKSSRV.sys
19:02:10.0359 0x1478  MSKSSRV - ok
19:02:10.0390 0x1478  [ C85D79735641D27C5821C35ECDDC2334, C1BAFD98122B04665870171C143EC119181351D10777A83680A63BF305703FF3 ] MsLldp          C:\Windows\system32\drivers\mslldp.sys
19:02:10.0453 0x1478  MsLldp - ok
19:02:10.0484 0x1478  [ EF75184B64356850D0F04D049C253526, 325476F53372BD70201347F044C8EFEC0DB939E1926454B6DCC0CF7864969650 ] MSPCLOCK        C:\Windows\system32\DRIVERS\MSPCLOCK.sys
19:02:10.0546 0x1478  MSPCLOCK - ok
19:02:10.0562 0x1478  [ 543933D166C618E7588EA77707EC1683, 84A65D277E28FDD7CE2345188891093AC88B577E4C528AD39AB629E341199688 ] MSPQM           C:\Windows\system32\DRIVERS\MSPQM.sys
19:02:10.0624 0x1478  MSPQM - ok
19:02:10.0671 0x1478  [ 182711E9DDF70121A20EBB61B2DFB9E8, 70606503F6280EA3175B9AEC8370A8F461575755DA86EF6E9C9D04EAD61481FA ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
19:02:10.0734 0x1478  MsRPC - ok
19:02:10.0749 0x1478  [ E887FFDD6734C496407E9219225CB6FF, 0EC9A79224BCE5D0A782E62CC38E3494E8FB65DFC07C66D25C5A1A351121C27D ] mssmbios        C:\Windows\System32\drivers\mssmbios.sys
19:02:10.0812 0x1478  mssmbios - ok
19:02:10.0828 0x1478  [ 83A2AB75951000D681FABDB80C07AEFC, 3B2F582F097E3F934C4587B27CB05525350F36924B74CA6BCD364878FA8EC273 ] MSTEE           C:\Windows\system32\DRIVERS\MSTEE.sys
19:02:10.0890 0x1478  MSTEE - ok
19:02:10.0890 0x1478  [ 4FA0483896FC16583851EFB733FCB083, BB59243ABE32FBE92EC1B04D24239BE2DF7C2354A407C2EFF97623F07DCBDA35 ] MTConfig        C:\Windows\System32\drivers\MTConfig.sys
19:02:10.0937 0x1478  MTConfig - ok
19:02:10.0968 0x1478  [ 60F88248608315E13391C2F1C3B4473F, 99E8B74118A01FC281A1C6B323EFD1A8EA1997B81A013442205066F55327D555 ] Mup             C:\Windows\system32\Drivers\mup.sys
19:02:10.0999 0x1478  Mup - ok
19:02:11.0031 0x1478  [ 218705233D02776AE4D19CC37D985C1B, 3D92925867B6B8FFAF78E4080139DCB3D45E1E6E1D0AFB6A4FE248B002BD8471 ] mvumis          C:\Windows\system32\drivers\mvumis.sys
19:02:11.0062 0x1478  mvumis - ok
19:02:11.0124 0x1478  [ 536A0806CE2061A2157E65D4D8ABF30C, F9893F66505E3F748365CD4625B34357531804BDFE33E57285C0106C03F7916C ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
19:02:11.0187 0x1478  NativeWifiP - ok
19:02:11.0234 0x1478  [ A340A4B27CC7DEDDF953B7E2C9699747, 4C5AB23BD0C69B17E9BD29CAFEDC100A6EFC78BAB645B007FCAE4318C459D345 ] NcaSvc          C:\Windows\System32\ncasvc.dll
19:02:11.0281 0x1478  NcaSvc - ok
19:02:11.0312 0x1478  [ 7467BD76D6ED5981E6C3DBFEB50F0F4D, 237E1C2E15D5F3BAC49B09E1CD0EAE56A6998AE1FF560A4F7A7EFFEB46884798 ] NcbService      C:\Windows\System32\ncbservice.dll
19:02:11.0359 0x1478  NcbService - ok
19:02:11.0359 0x1478  [ 476466DC3AB2327E2DBFAEC11798E2EE, 9ACD74720664CF3F239601DF0BE80AC443AF0FBF666CBB8509169364FB22B95D ] NcdAutoSetup    C:\Windows\System32\NcdAutoSetup.dll
19:02:11.0406 0x1478  NcdAutoSetup - ok
19:02:11.0453 0x1478  [ B57CE307DA101C739885B7CC0678077F, F7F45DB6D306060F0FE0E59F39C3B95F6A9B6173930F22C5C41B2003895D6642 ] ndfltr          C:\Windows\System32\drivers\ndfltr.sys
19:02:11.0515 0x1478  ndfltr - ok
19:02:11.0578 0x1478  [ AFAECF904F1C343EBD50F91BC8D0DBE8, FABAE70F62895708415B8E176A880D2D20D46D9A14C3D41D371B905CE4D64BA0 ] NDIS            C:\Windows\system32\drivers\ndis.sys
19:02:11.0656 0x1478  NDIS - ok
19:02:11.0671 0x1478  [ 202260E7CDD731A32AF62ABD1ABEE008, 0E019FAE09B2659CC3267756DB962CCD69172BA67E3288B491F7B455287A5392 ] NdisCap         C:\Windows\system32\drivers\ndiscap.sys
19:02:11.0749 0x1478  NdisCap - ok
19:02:11.0749 0x1478  [ A1D473D0CF10561F29B58EA7C5412A92, 3DBFC1D769E03E30C87FF4F30A9B523A69A7E0CD4EB87F8A9ECE190FEB84C569 ] NdisImPlatform  C:\Windows\system32\drivers\NdisImPlatform.sys
19:02:11.0812 0x1478  NdisImPlatform - ok
19:02:11.0828 0x1478  [ 1A0AE283B8DE6BB76412A0F8213D45AC, 91AFFDC7A9277EB59CD54021049BEA715078F90470B8A12F3E9F1386DF068D2D ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
19:02:11.0906 0x1478  NdisTapi - ok
19:02:11.0921 0x1478  [ A74EE2D2C0BFF5EC3A6185791868C4CA, A346320DEBEAE890575B4C6594FB3A3A9890A0E86881ADD8376E442282C88D38 ] Ndisuio         C:\Windows\system32\drivers\ndisuio.sys
19:02:11.0984 0x1478  Ndisuio - ok
19:02:11.0999 0x1478  [ 32A9BD1342640D48AD85C8B3E812B984, B702B05A0180472139B35B105DD3B6B6F75AEDC9DD1EE342FB576259076455AE ] NdisVirtualBus  C:\Windows\System32\drivers\NdisVirtualBus.sys
19:02:12.0031 0x1478  NdisVirtualBus - ok
19:02:12.0046 0x1478  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] NdisWan         C:\Windows\System32\drivers\ndiswan.sys
19:02:12.0093 0x1478  NdisWan - ok
19:02:12.0109 0x1478  [ 6A6A8CF5EE61801375A38EBB871D4057, AE8EFF18D82BBE83101B380189A6889822891A993EB865E2E81C1D2F60B77C4C ] ndiswanlegacy   C:\Windows\system32\DRIVERS\ndiswan.sys
19:02:12.0140 0x1478  ndiswanlegacy - ok
19:02:12.0156 0x1478  [ 50AEF8EF0064A91ABB08D858D039C9DE, 16F1CBE1EC3778D157CC054261068C8D7F8A72D85853CB70178F8DF81D238C8F ] ndproxy         C:\Windows\system32\DRIVERS\NDProxy.sys
19:02:12.0203 0x1478  ndproxy - ok
19:02:12.0218 0x1478  [ D358DF634F52247CB43F0781218F4D6E, D375E9E681551467FC5F7AB2AC053C9F22AAC541C0BCBA57090211F45009342C ] Ndu             C:\Windows\system32\drivers\Ndu.sys
19:02:12.0249 0x1478  Ndu - ok
19:02:12.0265 0x1478  [ 026618ECF6C4BEBDCB7885D42EC0DBE4, 8E7E13361DCF8748FA3AD518B3DE0A3DCE932316EE32E5529E75785BC5395AD1 ] NetBIOS         C:\Windows\system32\drivers\netbios.sys
19:02:12.0281 0x1478  NetBIOS - ok
19:02:12.0312 0x1478  [ F51C02D992A8D6BC5EC4D990F227D4C7, DBBDA422BFA82219403689637BE8D6B0D0A893895143E807FA5A007C166454CB ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
19:02:12.0359 0x1478  NetBT - ok
19:02:12.0374 0x1478  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] Netlogon        C:\Windows\system32\lsass.exe
19:02:12.0390 0x1478  Netlogon - ok
19:02:12.0453 0x1478  [ 7FD4C3D32DAE890608F44074A3437CD8, 5B7D9E9AEE26896B818F3C5DBE4C96A33D43CE2CF7716B95AAB7203611C03BFE ] Netman          C:\Windows\System32\netman.dll
19:02:12.0531 0x1478  Netman - ok
19:02:12.0593 0x1478  [ A059F75402710535A90A8D043674A514, E98536DF74A2B75FDBA6B866DC1909544292DFE5E14F984941470FBA6E8D810C ] netprofm        C:\Windows\System32\netprofmsvc.dll
19:02:12.0703 0x1478  netprofm - ok
19:02:12.0734 0x1478  [ 01C759FD50DFD46E30CC56B2B672B1A7, 88F46C89DCE1869D9932E809A24718B50C3B0161A1DD63DED899C0AFA8C7CFF5 ] NetSetupSvc     C:\Windows\System32\NetSetupSvc.dll
19:02:12.0781 0x1478  NetSetupSvc - ok
19:02:12.0875 0x1478  [ 9E9BEB22644CE1DA521A1D7821BF891F, 5480D52AE1942205B513F916DBCBF5B5F2FFF92D927F4E598FBA618E75BBC2E9 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
19:02:12.0921 0x1478  NetTcpPortSharing - ok
19:02:12.0953 0x1478  [ 91B32D7036700BEED5343E1F6A7122CC, 8123CA398A79F0E69126F962AA29C2464FAB50182E961CB6A6ADB6CEA09A6732 ] NgcCtnrSvc      C:\Windows\System32\NgcCtnrSvc.dll
19:02:13.0000 0x1478  NgcCtnrSvc - ok
19:02:13.0031 0x1478  [ 4547118EADA9FDBB054A211CD01866BB, 51656BDAD78B4CC452B2AE06061247BECD07307BB31B9D6AA615917EC97342E0 ] NgcSvc          C:\Windows\system32\ngcsvc.dll
19:02:13.0078 0x1478  NgcSvc - ok
19:02:13.0156 0x1478  [ 1B8F07B59F7DAE02264FB8A16088C467, 1795DA9F72C34A9F47D9AAF5E95D40C3296948EB89D9600679AB4660671A5C65 ] NlaSvc          C:\Windows\System32\nlasvc.dll
19:02:13.0218 0x1478  NlaSvc - ok
19:02:13.0265 0x1478  [ 465DC580170CD844206D7E3EF1DBF2A1, 5A14001029BE154C708CCA34449B280905DB79978FC7F0BE0CF20B20E47752CF ] Npfs            C:\Windows\system32\drivers\Npfs.sys
19:02:13.0281 0x1478  Npfs - ok
19:02:13.0312 0x1478  [ 29395C214D2CD4C81F73166AB988A797, 3631EB2EA17E455ECD151C0BC9A3DF6EC87C75B15DC9B607CFB68D7C463E04B7 ] npsvctrig       C:\Windows\System32\drivers\npsvctrig.sys
19:02:13.0328 0x1478  npsvctrig - ok
19:02:13.0328 0x1478  [ AF8B7848E102A83AAECCD24B181CEBE5, B2AAE3567EE3A7975CDFCB3FE41D33C74D4486BFF35FF56E0516A01C744BA52B ] nsi             C:\Windows\system32\nsisvc.dll
19:02:13.0359 0x1478  nsi - ok
19:02:13.0359 0x1478  [ 2871225495F832A8C8A7DD1A17EDB3DC, 2F6664C7F5FB2341B2AAF3C5A258FA0D7AEEE447562D7F39FD5A4EE905C18C6D ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
19:02:13.0390 0x1478  nsiproxy - ok
19:02:13.0515 0x1478  [ EFEFC245B884B1BE0401931398DCD707, 43A7BDB9BF523791EC41E76F51E7DC56EFC55CCDA0D130ECFCD9990C43D67587 ] NTFS            C:\Windows\system32\drivers\NTFS.sys
19:02:13.0625 0x1478  NTFS - ok
19:02:13.0687 0x1478  [ 6DBD703320484C37CEA9E4E2D266A8CE, 85D6F73C0E3FDE16829C9BC0D13DD89E64183EAE02F84607F6B8440CB7F366E6 ] Null            C:\Windows\system32\drivers\Null.sys
19:02:13.0765 0x1478  Null - ok
19:02:13.0812 0x1478  [ 604D27CC38CC23493F218D0BB834B3FF, EF5E5759CCF16DD97271C82DAF47FB2086EBCA5DE7D05177B70CA1197B95F41E ] nvraid          C:\Windows\system32\drivers\nvraid.sys
19:02:13.0875 0x1478  nvraid - ok
19:02:13.0890 0x1478  [ 8B50D897657AB4A15FD9E251BBF7D107, 36036130DD46D9BF105AC7176E219F3BE7D1168A660A0F8DFF76F61FBFA4B417 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
19:02:13.0937 0x1478  nvstor - ok
19:02:13.0953 0x1478  [ 31F990B2B6B91E9D7A667405CE12FCB1, 907E095D1E83CDAFF34BE789FC41CDD7BB4DEE23261E1D03C1CF0D4D030534AC ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
19:02:13.0984 0x1478  nv_agp - ok
19:02:14.0015 0x1478  [ 7F3A0D052B8E00E730316210B1DD092F, 14BD026EA759F6C81ED6B4DBB04E0584B7F6456725503FC73CD4347B7743005F ] OneSyncSvc      C:\Windows\System32\APHostService.dll
19:02:14.0140 0x1478  OneSyncSvc - ok
19:02:14.0203 0x1478  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
19:02:14.0328 0x1478  p2pimsvc - ok
19:02:14.0406 0x1478  [ 4A5634915AF62C983E08425905D0C04C, 09BC3F7AD9F79C5FF59520933D06FE155AC21CD0ABAFE66B81C9F87D83A2339F ] p2psvc          C:\Windows\system32\p2psvc.dll
19:02:14.0484 0x1478  p2psvc - ok
19:02:14.0500 0x1478  [ 7D0FC96264C0F8F2C1321E33E8EB646C, 82A06437B9B096BCCF5CE31BDF3539696E2E41DFA9870C358566EEE2F7D3B447 ] Parport         C:\Windows\System32\drivers\parport.sys
19:02:14.0546 0x1478  Parport - ok
19:02:14.0578 0x1478  [ 24AC0FD10325FBC2303B29A5F237AEB0, D94B26A36EBE4EFE8EA270FA6600811206830480BE953809F74FAB80628DF879 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
19:02:14.0609 0x1478  partmgr - ok
19:02:14.0656 0x1478  [ 0ECA2ADD5FBCE73183A68935C71B40B7, 08CC5F2F10D1DD1A1396CC29196314003491D3AF3DE59CADB281F252577F1860 ] PcaSvc          C:\Windows\System32\pcasvc.dll
19:02:14.0687 0x1478  PcaSvc - ok
19:02:14.0718 0x1478  [ 1D4E995955BDAE781C46CB97AE1CFB58, FF7475F19782CA253AA839DDB86E5AC20C5785D5CC1DD57D9FECBE4F5A5C0BFB ] pci             C:\Windows\system32\drivers\pci.sys
19:02:14.0750 0x1478  pci - ok
19:02:14.0781 0x1478  [ 2B4D98DF0CA57FB9536DBC80D2449D1F, AB34FA8585A20854369C0FAEB18BF5C7734D7E3C791F644B0576E40D609FCD09 ] pciide          C:\Windows\system32\drivers\pciide.sys
19:02:14.0828 0x1478  pciide - ok
19:02:14.0843 0x1478  [ F4D5793BF2E58AF15C6CF2FEEF9E73EB, 9B5A40AF8838063F8F0A2B1480B39A2711AAE78BD972CDA60CCA0EB2BA211A87 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
19:02:14.0906 0x1478  pcmcia - ok
19:02:14.0937 0x1478  [ 22A53744CEEADFFFD33BA010FAD95229, 30B775EC9795105B8BF785BD63115C160955E7EFF74B995D3EC288138D1825A3 ] pcw             C:\Windows\system32\drivers\pcw.sys
19:02:15.0000 0x1478  pcw - ok
19:02:15.0015 0x1478  [ 48F3A3222CF340FE31535CB6D49C6D6F, 5F8904871219FA6C1BD74747583855B0FBCE42F340A3BE10270D8D3F02766E9D ] pdc             C:\Windows\system32\drivers\pdc.sys
19:02:15.0093 0x1478  pdc - ok
19:02:15.0156 0x1478  [ E2F8376F9731D12A009C522036C6073A, 5B8B68D3C013AAA8ED368C97042984C35E8D023542DBA404E7A03E89F2357E66 ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
19:02:15.0296 0x1478  PEAUTH - ok
19:02:15.0437 0x1478  [ C7D210982B6C8454E52191D0DCF6DC52, D53D575CD9A0AB7EA94E7D1B9730ABE0A582CA3460AEAC4680D01034D69D3949 ] PeerDistSvc     C:\Windows\system32\peerdistsvc.dll
19:02:15.0547 0x1478  PeerDistSvc - ok
19:02:15.0578 0x1478  [ 1398A85E59698067CBBE1D66A9C13ADF, E3609F183068BFAED756B2F9237181D60A6F6D78691248B8BF5B0AEB6A367E3D ] percsas2i       C:\Windows\system32\drivers\percsas2i.sys
19:02:15.0593 0x1478  percsas2i - ok
19:02:15.0625 0x1478  [ 35F7C7AD709D909D618D9EDF987FC3ED, EE713E33688E74C5A2546CC58EBD8EA8F8116F25E42DCF8DA21DCBC7C7590E0E ] percsas3i       C:\Windows\system32\drivers\percsas3i.sys
19:02:15.0640 0x1478  percsas3i - ok
19:02:15.0765 0x1478  [ 0DAF7B7D85F7AF38E29161460899C63F, F2609F2BD02C714857F5D5E6EF580643429C54E175AA72D38467F8F3A4E7F59F ] PerfHost        C:\Windows\SysWow64\perfhost.exe
19:02:15.0812 0x1478  PerfHost - ok
19:02:15.0953 0x1478  [ 8C5737B889752EC37B49D730C24FB80B, 0101AEBE3870B59BE69DBF20FDD307BEDB10A6DB21750E57B9BD3B1961386979 ] PhoneSvc        C:\Windows\System32\PhoneService.dll
19:02:16.0031 0x1478  PhoneSvc - ok
19:02:16.0062 0x1478  [ 940BD7A32391F325A1A4285F91FAF7AC, A0FE4B8705B268E1978D9C66EB39B3DBBCB2A70F02F380C7062FE72E92DDF964 ] PimIndexMaintenanceSvc C:\Windows\System32\PimIndexMaintenance.dll
19:02:16.0125 0x1478  PimIndexMaintenanceSvc - ok
19:02:16.0218 0x1478  [ A546F72EFFE5CBBC98003A0CA19DA0F8, 89AE396676A37D851F46427E421E8E8ED5B4BADC33023F1E215CC352A4110F44 ] pla             C:\Windows\system32\pla.dll
19:02:16.0297 0x1478  pla - ok
19:02:16.0328 0x1478  [ 15BA68662CED4B0618010A54478E18E5, 1B913BFA7AA11F3A82D80E95FC4857B810D341F9E68545710F90EBE44DAC1DF8 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
19:02:16.0359 0x1478  PlugPlay - ok
19:02:16.0375 0x1478  [ 6BF7093B27EA90FD9222845D19C1BE5F, CF8A6764BB6B369258F21FD303E4CAE08632195620A0BD66B62F62F5D7B762B8 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
19:02:16.0406 0x1478  PNRPAutoReg - ok
19:02:16.0453 0x1478  [ 334131C162B118EF49930D41B0E17825, 10EF08870B6E118AED2E0E3F45E06BA8A485439823BE98F44E34E7D2B65AA2EF ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
19:02:16.0547 0x1478  PNRPsvc - ok
19:02:16.0609 0x1478  [ 5A91C28F99043215121499257468C4BD, 816D2AEBA29B8A050747E01CE11EB12A05C1CDDF91835C44BBB6A7B9D348B15A ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
19:02:16.0656 0x1478  PolicyAgent - ok
19:02:16.0703 0x1478  [ AE3B1056FC1795F18D990C4908A6ECBF, 1C41F7714EBF54DF358D9B19D6AFE7281D3EABE20038B568A12031B76E1D50D9 ] Power           C:\Windows\system32\umpo.dll
19:02:16.0718 0x1478  Power - ok
19:02:16.0765 0x1478  [ 5BA6B9AD03B81546BA64E488C4EF9D17, C43442577685FA1A7C32094B2F14FC92BA6B511FD9FDBA6FD82473A1B165FC61 ] PptpMiniport    C:\Windows\System32\drivers\raspptp.sys
19:02:16.0828 0x1478  PptpMiniport - ok
19:02:17.0109 0x1478  [ 959F94AD1255BC749884EDDD14EC29C4, 2CD6DA9778EA36FA0B4080F6DB1C634712238E014E47546403CD3CDB35A1DCA8 ] PrintNotify     C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll
19:02:17.0281 0x1478  PrintNotify - ok
19:02:17.0297 0x1478  [ 21AECFF3EB5748CBE12538A2500EFDE5, A1679F21363E99E3698B9C6F7E7E3BB2877D47089BC381AF0C51B1DD8B24325B ] Processor       C:\Windows\System32\drivers\processr.sys
19:02:17.0406 0x1478  Processor - ok
19:02:17.0453 0x1478  [ A08AAC62EF7A1E291B3E895B5864BB86, 340E6648F9A5F4B7543FDEC5BDAFBDA3DE319B8F998FF2EF60D02EE5EF3D56CB ] ProfSvc         C:\Windows\system32\profsvc.dll
19:02:17.0531 0x1478  ProfSvc - ok
19:02:17.0562 0x1478  [ 596FB6C5A72F34B7566930985E543806, 870B43783DB4CF845FA72BC5E40CE76BE6DFC66FE9E9B4B0A52D6B7FE7EA65FC ] Psched          C:\Windows\system32\drivers\pacer.sys
19:02:17.0625 0x1478  Psched - ok
19:02:17.0672 0x1478  [ E84F66BA185934C166F8DF0FA8F88455, 2E0380E98DA29B3F43FB3FE0E1ECA52B3C9AEF54CE982D5514F70FAE81758449 ] QWAVE           C:\Windows\system32\qwave.dll
19:02:17.0718 0x1478  QWAVE - ok
19:02:17.0734 0x1478  [ CFBA9C976CBF6796E5DC39EF59984021, A1C956AD828FC70ED92D702516E0F88A4BDAF8C93C571D7CA20F1695FD8E70C2 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
19:02:17.0797 0x1478  QWAVEdrv - ok
19:02:17.0812 0x1478  [ 7B2AD8C55217B514C14281AB97B4E21D, A1E295897B864B9C0177FF1C502EB060084A1783C0E7E53636291F901C2E2AA8 ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
19:02:17.0875 0x1478  RasAcd - ok
19:02:17.0906 0x1478  [ E15A9CE1E2E7D1C8DF97A4FC1FFE6289, 44B53418D6BC51ACC567CF6917A0981889B44AE420489C9C03F5A30418B37267 ] RasAgileVpn     C:\Windows\System32\drivers\AgileVpn.sys
19:02:17.0984 0x1478  RasAgileVpn - ok
19:02:18.0000 0x1478  [ 2976970887157CBB05747CBCD0793354, 43499D90B6340BD679CA51FDAB4ABCD0CF7E995367876716B7879422D206D677 ] RasAuto         C:\Windows\System32\rasauto.dll
19:02:18.0031 0x1478  RasAuto - ok
19:02:18.0047 0x1478  [ 381B8F2311A0375676B635EA5E7C8AB0, F64697F75894844E72F260E9E88CCFE6B882BC89F6124DCA187771A29C3EF929 ] Rasl2tp         C:\Windows\System32\drivers\rasl2tp.sys
19:02:18.0125 0x1478  Rasl2tp - ok
19:02:18.0203 0x1478  [ 3655D86C5E2982B131FC0935DE24F98F, 0386B31FECDDED77450609A807097B2307361CB59B236DEC41037BDC95897463 ] RasMan          C:\Windows\System32\rasmans.dll
19:02:18.0281 0x1478  RasMan - ok
19:02:18.0297 0x1478  [ 3369023EB5790A75BA7DABA14B75D922, 36B63D5B74FDC932AAF1A876514024602D2F3EAF2CA33D1247CBA1E52FDB0418 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
19:02:18.0344 0x1478  RasPppoe - ok
19:02:18.0375 0x1478  [ 1E32A8CD65C4AD0A827CFEB13034DA29, 5D9A92E13020D994CCD39F701BACAFE2177A40A9CC89649441B91E3F3DECD911 ] RasSstp         C:\Windows\System32\drivers\rassstp.sys
19:02:18.0437 0x1478  RasSstp - ok
19:02:18.0469 0x1478  [ 2B648363E4C5E34B469C58596F377DD9, 30F82770468BBA562CEA0E9E39B24ACEFBE022343D0180C82E2ACE8957B73E44 ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
19:02:18.0547 0x1478  rdbss - ok
19:02:18.0562 0x1478  [ D0221C13960E274CC539D72D5A842ED0, A5A961506B9D7429D97D0635FD69E74736C0E8405487E1D22BB5CD978A60044C ] rdpbus          C:\Windows\System32\drivers\rdpbus.sys
19:02:18.0609 0x1478  rdpbus - ok
19:02:18.0640 0x1478  [ 1DC2CC74B51E4DC4CD5A20C1021E4010, 46B7D17EE27439F2191504D1C6F6C70B2540BD4F2261DBB1F4BE783BEA99B04C ] RDPDR           C:\Windows\system32\drivers\rdpdr.sys
19:02:18.0703 0x1478  RDPDR - ok
19:02:18.0719 0x1478  [ 177DF954D0DEC0465A380C75F6E7F65F, 6B30C78223029BD5DBA586BF961968F85762209BA55CD031460A215B20F93AB2 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
19:02:18.0765 0x1478  RdpVideoMiniport - ok
19:02:18.0781 0x1478  [ 5D1680871054D2B0B8A971BC8AB3B837, 9CAB0B2E3857829D34A82A78B120D07E292D4D5060168D964295EB23339B7DE7 ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
19:02:18.0828 0x1478  rdyboost - ok
19:02:18.0906 0x1478  [ 341E6830DA70F65730300DAB4CB0B490, 341EC8DB5E39963EF89E726F08730AFB2356C3BAD71CCE9EECCAB4D9B31C4863 ] ReFSv1          C:\Windows\system32\drivers\ReFSv1.sys
19:02:18.0984 0x1478  ReFSv1 - ok
19:02:19.0031 0x1478  [ 8355BCA85B0928382DFCDD02FCD1681A, F306F038DA09C8D2095C311818E2F991B55BCD96B40B95D2A53A60EA6AC37014 ] RemoteAccess    C:\Windows\System32\mprdim.dll
19:02:19.0078 0x1478  RemoteAccess - ok
19:02:19.0094 0x1478  [ 2C82F4DCABAB389CEBB1C9E86C715C9C, 70354621D3D467616A419A818C54D2C89EA013C5050BA9944E3A7A4F25CAD6BA ] RemoteRegistry  C:\Windows\system32\regsvc.dll
19:02:19.0140 0x1478  RemoteRegistry - ok
19:02:19.0219 0x1478  [ AD43141CE6D5074DA1D28B5BCD4E4507, C1A9AA856DD4FEE00BBA329C150E0CBCD1CE13ED0BB7B4AC9B152321CD854212 ] RetailDemo      C:\Windows\system32\RDXService.dll
19:02:19.0312 0x1478  RetailDemo - ok
19:02:19.0375 0x1478  [ 60BFD9EE962C87747A0EB648634281ED, 3E8610F597405944BFD42EE8C397818850BC7D97ACC14AC43B6E3632A1FB916C ] RFCOMM          C:\Windows\System32\drivers\rfcomm.sys
19:02:19.0469 0x1478  RFCOMM - ok
19:02:19.0500 0x1478  [ 176D8470B15CD9080861594F9A33FA01, CFB66D7FEB9465985C2866D64EA03B7E7BE830DCF6C02B3FE2244D7F7E5343E2 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
19:02:19.0562 0x1478  RpcEptMapper - ok
19:02:19.0594 0x1478  [ 1A563653DAEDFE4CA81936E0D2FD8B56, 308B0DFEBA63333D407093C449A08ABFECE118C9274100809356BDAF7FA32EB6 ] RpcLocator      C:\Windows\system32\locator.exe
19:02:19.0640 0x1478  RpcLocator - ok
19:02:19.0734 0x1478  [ B339861C6A2A86FBCA67C2006B461473, 228ADC8A8603C0A4342C6CBC6F2CC919271D42391365061AF660E0D7151C66A4 ] RpcSs           C:\Windows\system32\rpcss.dll
19:02:19.0844 0x1478  RpcSs - ok
19:02:19.0859 0x1478  [ 0AC5FCDC29ED97ECDEF1276425EE2059, 8A12D1732D4AA18A9ED8416F4D4A49B81CE7C4C86ABCEE8FF28A16EA61993CFE ] rspndr          C:\Windows\system32\drivers\rspndr.sys
19:02:19.0906 0x1478  rspndr - ok
19:02:19.0953 0x1478  [ FBEFF38DE03450E03E6CD9E8E37A8C74, C1C0876785DB4366D67792A3AFA219FC933FC1894AF93D07B0016BBCC81A5886 ] rt640x64        C:\Windows\System32\drivers\rt640x64.sys
19:02:20.0062 0x1478  rt640x64 - ok
19:02:20.0094 0x1478  [ 044890BB0D6CF1E23C1087234D320509, FA6C79D24BE4ACCFAC617D2850B922BFAA7C2766AE625C725F3ACF43C934EFAF ] s3cap           C:\Windows\System32\drivers\vms3cap.sys
19:02:20.0125 0x1478  s3cap - ok
19:02:20.0172 0x1478  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] SamSs           C:\Windows\system32\lsass.exe
19:02:20.0203 0x1478  SamSs - ok
19:02:20.0250 0x1478  [ 530F797129776AA7E81994783A97E2AD, F131EF036702C6E741E5A6851AE07E81043CE8BAEED0768838C0F31CE14FEC1A ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
19:02:20.0297 0x1478  sbp2port - ok
19:02:20.0344 0x1478  [ 0C12493B333B96797AFC5F3C7831C051, BEE786D7ED14221B1A9450060597393AC44116D776B913E045B5F6066D720F74 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
19:02:20.0453 0x1478  SCardSvr - ok
19:02:20.0469 0x1478  [ 40110802D217FE1CB581D9A70B1FD16F, CCB920593CCC6663676039F3F731536DFEF535C3F715F6DB6F34D0D733BEF89B ] ScDeviceEnum    C:\Windows\System32\ScDeviceEnum.dll
19:02:20.0515 0x1478  ScDeviceEnum - ok
19:02:20.0547 0x1478  [ 9B6B1D4DB35A3D9BEAF023BC95E1F49D, CA44124CA3E9958FB77A891CD234A993B63E8AC6632AE801CDEC6666267E7C7E ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
19:02:20.0625 0x1478  scfilter - ok
19:02:20.0719 0x1478  [ 5A459E0585FF3A980D10604B6D4BA03D, 3DF9CB96258A44458DF98EA4C6D57342D1207B7BFB94174461B347BE3B5CA317 ] Schedule        C:\Windows\system32\schedsvc.dll
19:02:20.0844 0x1478  Schedule - ok
19:02:20.0875 0x1478  [ 4E9158CECF77A029AB98E8FBB43FCED5, AFF8BDB8F8F8DDF4FC0D65712E031DC360856CD3CE5C8A4C8FF960388F37462F ] SCPolicySvc     C:\Windows\System32\certprop.dll
19:02:20.0906 0x1478  SCPolicySvc - ok
19:02:20.0953 0x1478  [ E1137E39C3BB3EF9AF2243745D901D60, 0BE86E4E48DA6D25AF0E71F09E55A5C4E525C61831EDC5135DEB240CCD02335D ] sdbus           C:\Windows\System32\drivers\sdbus.sys
19:02:21.0031 0x1478  sdbus - ok
19:02:21.0062 0x1478  [ 811EC0B1221402FCED0BA37E112BF627, 366EB8AF04C603BED6CF53652CC937099B247D5DD8C58D699D0D8DA22F8FDD51 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
19:02:21.0141 0x1478  SDRSVC - ok
19:02:21.0187 0x1478  [ DE6D7DC78D956928F59F7415A0F41E13, C0F8EEED29BF63A0D8FB5A0286C1C768BFEF598EC52715D910B5BB1A76231805 ] sdstor          C:\Windows\System32\drivers\sdstor.sys
19:02:21.0266 0x1478  sdstor - ok
19:02:21.0297 0x1478  [ 286450F698EBD81A8AC1B22CF6BABF11, ED05C2723FCD399FD085AE7AB1178D24F9745A4F31DD711DE896D15412B82BA2 ] seclogon        C:\Windows\system32\seclogon.dll
19:02:21.0359 0x1478  seclogon - ok
19:02:21.0391 0x1478  [ B7B9EEBCB7466338403A75D15AC120D7, B8F79DA71F8CD0F30983F7D92B625A431C212DD543DE2B3DC03EC5A68C41B00D ] SENS            C:\Windows\System32\sens.dll
19:02:21.0484 0x1478  SENS - ok
19:02:21.0594 0x1478  [ D14DD7D766664F880FECF44CE6017966, ECF966E3ACF4EBD5A3259468A076619A539E35F1B97AB6A98FBD7882F1FBBBAB ] SensorDataService C:\Windows\System32\SensorDataService.exe
19:02:21.0766 0x1478  SensorDataService - ok
19:02:21.0812 0x1478  [ A74C62AE99A015CD6275F0D8D8843886, DF08E0BB1160E054C6B000BC5F62DEF77C6D9E4B5679AD013C313BA14207B589 ] SensorService   C:\Windows\system32\SensorService.dll
19:02:21.0906 0x1478  SensorService - ok
19:02:21.0937 0x1478  [ 7363A65C738F5A5292D7BDBE55D8C3C2, C53C10A0AE58613DFCC91E62E004D9B188E4793C2A19B4BE871A705EEE77048E ] SensrSvc        C:\Windows\system32\sensrsvc.dll
19:02:22.0031 0x1478  SensrSvc - ok
19:02:22.0078 0x1478  [ 67585C295FF2D221679E376B68893B35, 4B5E9A8DA8C6F7B1F7129F80A0603503D467E5650306FB4C309977D74037E46B ] SerCx           C:\Windows\system32\drivers\SerCx.sys
19:02:22.0125 0x1478  SerCx - ok
19:02:22.0141 0x1478  [ B8C4852CBCAAC1374C08EC7445443824, DDE577A81B3E11B5B56096317BC47AA6E286573042407B96A9D29BE981F3FA4D ] SerCx2          C:\Windows\system32\drivers\SerCx2.sys
19:02:22.0187 0x1478  SerCx2 - ok
19:02:22.0203 0x1478  [ D3A103944A8FCD78FD48B2B19092790C, 252DB8395DA8639E748658D3BE7863C1700E27AA5C41BB700CFCE193FE3F04E9 ] Serenum         C:\Windows\System32\drivers\serenum.sys
19:02:22.0266 0x1478  Serenum - ok
19:02:22.0312 0x1478  [ 88D58E1DAA6C5062DD3A26273106961F, D1E2FF37C888245BD0BABCD7C6B76AD5A87415B68FEFE37B5FA29AE3342AE50B ] Serial          C:\Windows\System32\drivers\serial.sys
19:02:22.0406 0x1478  Serial - ok
19:02:22.0406 0x1478  [ 0F5B43074AE731D2C6F061241C9D84A6, 05CFEB30A4FC11441552D37687608C8C2FD6DC2F2266AE9D6526753E26283DE6 ] sermouse        C:\Windows\System32\drivers\sermouse.sys
19:02:22.0500 0x1478  sermouse - ok
19:02:22.0562 0x1478  [ CD90E445F6458512A5BA884D561EFCF1, E792FAB8AFF4126C1977024060842D788A06475139782896AFD7B39C85FCDF3F ] SessionEnv      C:\Windows\system32\sessenv.dll
19:02:22.0625 0x1478  SessionEnv - ok
19:02:22.0625 0x1478  [ D9FE59276BD56A9643C32D5FACE2F251, 591862D868A545F468496DE97DEE42C9DB3AFBFC0881CBA79EB6641A254AF033 ] sfloppy         C:\Windows\System32\drivers\sfloppy.sys
19:02:22.0672 0x1478  sfloppy - ok
19:02:22.0719 0x1478  [ 2C7B006EB0B5479ED389D0CA5DE6AB83, 2E7C6E3E99A2668CB361A31567A4DB81021530E78213B39983D14197DB72E43C ] SharedAccess    C:\Windows\System32\ipnathlp.dll
19:02:22.0781 0x1478  SharedAccess - ok
19:02:22.0828 0x1478  [ AE6E4D3172FBF45B944668CB3998B8A8, E7D7F98CB464C236A17069987F7B678D7688D9D577334151EF09DF5C6F22AFFC ] ShellHWDetection C:\Windows\System32\shsvcs.dll
19:02:22.0891 0x1478  ShellHWDetection - ok
19:02:22.0938 0x1478  [ ABBE803FE0BDAE0E5BE74DDEFBE62F23, 5009F489F7A6D66628C23A0FA3D7632399D0AD72BD11A1B70D7E768ED507377D ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
19:02:22.0969 0x1478  SiSRaid2 - ok
19:02:22.0984 0x1478  [ 6043DF55CFE3C7ACF477645FA64DEA98, 0E18EF8EC589841BC319C17FBABA7383FD247C9441ABF64A0D830976F3E611AE ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
19:02:23.0016 0x1478  SiSRaid4 - ok
19:02:23.0047 0x17f8  Object required for P2P: [ 21144F53F79975801AB9A9A027707A85 ] avast! Firewall
19:02:23.0047 0x1478  [ 8A6571231D93C08434A56E19E33A35CB, 78A12B58D129D5B2017C9A94734656B9F1ED41345DF1D01F82702D4D95C1BE3F ] SmbDrvI         C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys
19:02:23.0062 0x1478  SmbDrvI - ok
19:02:23.0109 0x1478  [ B922D32039A3B5991E64429EC4EE52A9, 5EB7EB1F6D2C25F06044D8CA9F3BA0471FB40C8C96432BDC2C80CC36DC49BA0B ] smphost         C:\Windows\System32\smphost.dll
19:02:23.0188 0x1478  smphost - ok
19:02:23.0250 0x1478  [ 0BA53B01A02848A1545E2A743FF17B2F, ADAD55B9E0172BD7FBA92C5CD4870419FE9EF16F907DA1EEF2A9AE6492DE1909 ] SmsRouter       C:\Windows\system32\SmsRouterSvc.dll
19:02:23.0344 0x1478  SmsRouter - ok
19:02:23.0391 0x1478  [ 0B6BECB2651EF947249CDC3715E8B9CC, EB7281AF3529DE16FE8CD0C0C0C8877641865A5864D58628DBAB865B510B0D0B ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
19:02:23.0453 0x1478  SNMPTRAP - ok
19:02:23.0516 0x1478  [ 1A6CB30F0EFC1632E6F1B852CA892583, 0E6BDCEE837AEC3D02C437478143C75550C94A50E36895DDB095F54A2FA18E2A ] spaceport       C:\Windows\system32\drivers\spaceport.sys
19:02:23.0594 0x1478  spaceport - ok
19:02:23.0609 0x1478  [ E1C158F6C00359278727A2CEE5D2ED71, 1591F942C6DD99D3BA7FD4D72D957864117B2263F205468A15F1D1417C6F799D ] SpbCx           C:\Windows\system32\drivers\SpbCx.sys
19:02:23.0625 0x1478  SpbCx - ok
19:02:23.0703 0x1478  [ DC520253EC32B515E7792DB05DB43EB2, 8A614286522CA637EF0D58F79143146D5FB40DCD0CA1333752989BCD51DE00C0 ] Spooler         C:\Windows\System32\spoolsv.exe
19:02:23.0781 0x1478  Spooler - ok
19:02:24.0031 0x1478  [ 7C58AFEC26E9F7730A8AA7FD40225937, 546EAD8889F2A1BB6DCCB7781976B975F34DA1C9047F95FEAA52CF38EC60C6DD ] sppsvc          C:\Windows\system32\sppsvc.exe
19:02:24.0266 0x1478  sppsvc - ok
19:02:24.0281 0x1478  [ ACC1709EC7FE6EB8999DBC91C50C2B34, 83ABF51751A264291C53A32B86239A607361E56CB045CD2CBE6E41DBB8A01F54 ] srv             C:\Windows\system32\DRIVERS\srv.sys
19:02:24.0328 0x1478  srv - ok
19:02:24.0344 0x1478  [ AFBCFC946FAE7483E27BD316D03F94A5, CC9478EA717E85C38304957E923997821DFE2A995D7C8DF98C15267D952BEFBE ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
19:02:24.0422 0x1478  srv2 - ok
19:02:24.0453 0x1478  [ 107C1EBE79710E4A759449BD6604245A, 963D693F4E61EDC7B3AA9006CC274D56E577CE0035A61DDB2A6DE72116D5C52B ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
19:02:24.0516 0x1478  srvnet - ok
19:02:24.0563 0x1478  [ 8C1786C073A496B8C0C8A5450A4FFD5B, 13BF3B42A63CE6C461259D4CE767FB0DE1F10433512A11D2B2C033E36E652542 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
19:02:24.0625 0x1478  SSDPSRV - ok
19:02:24.0672 0x1478  [ 217A982201052EFC8C3C0C88D229791C, 11509E3446ED7B75C9A05CDC4A7AF18926CB463E0D98BAE1CD5DB43E88F94F90 ] SstpSvc         C:\Windows\system32\sstpsvc.dll
19:02:24.0750 0x1478  SstpSvc - ok
19:02:24.0906 0x1478  [ 58863C57E4598C4F9DA967C5C36CFA5D, BB34FBC324E84E05128258CE3755241ECB63F7F2AE7F96716AC373931FAF92A8 ] StateRepository C:\Windows\system32\windows.staterepository.dll
19:02:25.0031 0x1478  StateRepository - ok
19:02:25.0047 0x1478  [ CCDA497C880AD16D87EDFAEFCFB2EDF5, 622599AA35ACFF0375DA252210BE42E7E90F30EDFEFF2F62FDB14AE6E45B5F88 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
19:02:25.0078 0x1478  stexstor - ok
19:02:25.0109 0x1478  [ 75476CAA8FA0A4E573948CDE8C7F0304, 68C4405CACA77AEED71761875A9AF60BCFBDD39E356BEA1BA8226E099BAA5FA4 ] stisvc          C:\Windows\System32\wiaservc.dll
19:02:25.0156 0x1478  stisvc - ok
19:02:25.0172 0x1478  [ BF8EA6FC3358C2F69678E3E94F764F84, D274DAD7B5756DD49CA44277C73497F1EC465C8E365CC730CD194932C3825920 ] storahci        C:\Windows\system32\drivers\storahci.sys
19:02:25.0203 0x1478  storahci - ok
19:02:25.0250 0x1478  [ 32FF460DA8C1F370F5C08B7654899B73, 0C9D5D38D033109BA672ABAFEF0F0CD295E9FFA108ACFCA9044429D9B2CA9057 ] storflt         C:\Windows\system32\drivers\vmstorfl.sys
19:02:25.0297 0x1478  storflt - ok
19:02:25.0313 0x1478  [ CC21DB3EF619B9480FE31A4EFE92CBEB, 256EFCA2F231F41D34250E1460BF88894D943EAE83A0B153FCADE700AB4DE11E ] stornvme        C:\Windows\system32\drivers\stornvme.sys
19:02:25.0344 0x1478  stornvme - ok
19:02:25.0391 0x1478  [ 390B8A75768E2689586539C224520895, D72F52E6D7AC5DC318FF9C1DF1F4E8A435D65B6BB59D7F1642222EC026BC54DB ] storqosflt      C:\Windows\system32\drivers\storqosflt.sys
19:02:25.0453 0x1478  storqosflt - ok
19:02:25.0516 0x17f8  Object send P2P result: true
19:02:25.0531 0x1478  [ B1305CDD98D5FC49863279D4B51DB510, 4B745E8D14591CA69429CA579467B9528B94C54EBD2FCFD446000C9C1BCB3B07 ] StorSvc         C:\Windows\system32\storsvc.dll
19:02:25.0547 0x17f8  Object required for P2P: [ A403DAE4B083EB96BC6CEDB47639B4F8 ] HTTP
19:02:25.0594 0x1478  StorSvc - ok
19:02:25.0609 0x1478  [ 770A92D9D3A0BF61C97C3AFCB36847D9, 21A8CC3F8E63B971C4FF8DDED5C7032E093A7B0F16E2128A9BD2E890BA76A1D9 ] storufs         C:\Windows\system32\drivers\storufs.sys
19:02:25.0625 0x1478  storufs - ok
19:02:25.0641 0x1478  [ 736A2418E3E7F3DB3CF6EB0A55D1D581, 2D3BBC4E0C7B51EDE7479A978E4BCD5F47A7257745179F01D2D9ECFD83CCCC82 ] storvsc         C:\Windows\system32\drivers\storvsc.sys
19:02:25.0656 0x1478  storvsc - ok
19:02:25.0703 0x1478  [ FA8F6E3AD3F92B35D2673CC9FD20429C, 62F81CBACF7E16FEF9DE3BE95FA5C9BDB51BAE4667AE5AE71399864A390FF6D5 ] svsvc           C:\Windows\system32\svsvc.dll
19:02:25.0766 0x1478  svsvc - ok
19:02:25.0781 0x1478  [ BD98B0225BCD49E8A62F4F8EE1D1F613, CDAD11969B2DA417079547724BECC3DB4FC4711B3C01590EB0D02774B69B6D90 ] swenum          C:\Windows\System32\drivers\swenum.sys
19:02:25.0828 0x1478  swenum - ok
19:02:25.0875 0x1478  [ 22E539A9B96C66A713583EC017562616, 210DA61DFC7AA9AD23277D9CC0239B781F4EABD322D0803AEC9434D68B81FABD ] swprv           C:\Windows\System32\swprv.dll
19:02:25.0953 0x1478  swprv - ok
19:02:25.0969 0x1478  [ CAE4B27B469C583131EA5AAE622F5D76, 3979006EB22489D1AAD2EC2E9F32C286EEDCDB83B37B97E58BA831263EC33B84 ] Synth3dVsc      C:\Windows\System32\drivers\Synth3dVsc.sys
19:02:26.0047 0x1478  Synth3dVsc - ok
19:02:26.0125 0x1478  [ 7DC2B34FB6F1798F2D13453E0321D025, 60EF12A8824384DD88D9C5D188E8FB137F0F85A63C06AAF720CB2D616EB847F4 ] SynTP           C:\Windows\system32\DRIVERS\SynTP.sys
19:02:26.0156 0x1478  SynTP - ok
19:02:26.0203 0x1478  [ 6FBDBC24B1642868E041463795CBFA44, E9FA0DB094E7B2129ABD325BC91A48D6646380D6AA97BE6233C220E0C98637AF ] SynTPEnhService C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
19:02:26.0219 0x1478  SynTPEnhService - ok
19:02:26.0328 0x1478  [ 34A3EB84B2A830E6F450B8F885AE4E6E, E61AC6D17B815CB71F26D71CA3CCAFD9E66A170E3ED2E64A4F20D097A0C683B5 ] SysMain         C:\Windows\system32\sysmain.dll
19:02:26.0406 0x1478  SysMain - ok
19:02:26.0438 0x1478  [ AF2C8D7C1D4DCFD5C31501F009DF42B7, 3DDF9353F014EE99B031BBC969620CA07647FBB8D78EB4697C8D633021B46B11 ] SystemEventsBroker C:\Windows\System32\SystemEventsBrokerServer.dll
19:02:26.0516 0x1478  SystemEventsBroker - ok
19:02:26.0578 0x1478  [ 6979A147C0D5C5CAB621ADC394D32B80, C30B8E3D271A1591D965559EA4A11A1BE63A34D832ED53B26CE91799C888DF77 ] TabletInputService C:\Windows\System32\TabSvc.dll
19:02:26.0610 0x1478  TabletInputService - ok
19:02:26.0641 0x1478  [ 86B62FC8CB89946446F9B24FE49A66FD, 7B095310D1C78B82E5ACAC4713E101DD1323A3CF6FB39218C2E78ABE2B0385B5 ] TapiSrv         C:\Windows\System32\tapisrv.dll
19:02:26.0672 0x1478  TapiSrv - ok
19:02:26.0844 0x1478  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
19:02:26.0969 0x1478  Tcpip - ok
19:02:27.0094 0x1478  [ 892F30506DCCF230C5A57019C1D8D31B, 52C83A963E2D05770B6A281E8E559C8203E102D6B4C9C37801B1F58CB4B92D2F ] Tcpip6          C:\Windows\system32\drivers\tcpip.sys
19:02:27.0219 0x1478  Tcpip6 - ok
19:02:27.0250 0x1478  [ 17F37EC9042D84561C550620643D9A85, B01620BA319A1383D403E6E50C7724879520F3267654556D975CAFFF91A82C78 ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
19:02:27.0281 0x1478  tcpipreg - ok
19:02:27.0313 0x1478  [ 91D3F2A6253EF83EFBD7903028F58C4D, C15768CCCF734093B0F8A5E76882B35927B716E4F14D91ACEE897E1C078D43D1 ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
19:02:27.0344 0x1478  tdx - ok
19:02:27.0360 0x1478  [ E730D0EB1B84EBC98423FC8D285EDBC0, 442DD433F9D22304E64EC7ACFC4E04892D4D92D8AC545A3530FC932A2EEC4767 ] terminpt        C:\Windows\System32\drivers\terminpt.sys
19:02:27.0391 0x1478  terminpt - ok
19:02:27.0531 0x1478  [ 14307D4801C8CEF0A615907C09E886B3, C7F34C294D70DE689F673E0B5E9253B27EFEBBE6FA38B68B3B0B0374A896407E ] TermService     C:\Windows\System32\termsrv.dll
19:02:27.0641 0x1478  TermService - ok
19:02:27.0656 0x1478  [ D009D1BC14FD5F2AC93D1878735F6C39, D8BCE505B66E05BC00075E46B38359CA4D0FA484EB7981A74221885E8A1FFB87 ] Themes          C:\Windows\system32\themeservice.dll
19:02:27.0703 0x1478  Themes - ok
19:02:27.0766 0x1478  [ 5F27DE2082E16D4C1D6C627C8ECBD341, 08DA3EB3EF2B2006B6F9F2C8C149DF55DE6738975D556206A814096CAB5C1411 ] TieringEngineService C:\Windows\system32\TieringEngineService.exe
19:02:27.0844 0x1478  TieringEngineService - ok
19:02:27.0875 0x1478  [ FC971E1D1B5900C231591A7720FCD8B8, DF58C350977019E4A8F381FB35702E9BEA89F6A8C6BF36C56376D36BC8FE630F ] tiledatamodelsvc C:\Windows\system32\tileobjserver.dll
19:02:27.0938 0x1478  tiledatamodelsvc - ok
19:02:27.0953 0x1478  [ 4BA0AB760971A0109A3442BD8B4F9AA0, 681171ECE155B7B1048525AA9BF14E4FDB437EE6BD91B6C5C9FFE122757D6BEB ] TimeBroker      C:\Windows\System32\TimeBrokerServer.dll
19:02:28.0000 0x1478  TimeBroker - ok
19:02:28.0047 0x1478  [ 169B0A246067457FEF8A18EED7EED9D5, BF5AC0CB29E1E456253B881CD0608B578D7343E9DFE1738A14598D1DFFE1AB66 ] TPM             C:\Windows\System32\drivers\tpm.sys
19:02:28.0094 0x17f8  Object send P2P result: true
19:02:28.0094 0x17f8  Object required for P2P: [ 9A2A2F3C69B9A30B6E78536F6D258BAD ] iai2c
19:02:28.0094 0x1478  TPM - ok
19:02:28.0125 0x1478  [ AA84AF93CE5AF1F05838B51D20295419, 85B3EE773C691EEDFA080CD9C59D31CB58A5BC577AEE91A929F5DFBE1368AB6D ] TrkWks          C:\Windows\System32\trkwks.dll
19:02:28.0219 0x1478  TrkWks - ok
         

Alt 20.12.2015, 19:08   #8
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
19:02:28.0297 0x1478  [ E50DD57F496CED8873FA3E7D38BCCD42, 36B95F6F2CF48078C6B19FB452C87BB07E95C8804A5C6B526D349AC6227CAB26 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
19:02:28.0344 0x1478  TrustedInstaller - ok
19:02:28.0375 0x1478  [ 48E828C66AB016E48F2CB4DD585315FD, 063809B610F6B177B65D62D12605FB94F108DB26A9FD3067E6D6C51F0D92E774 ] tsusbflt        C:\Windows\system32\drivers\TsUsbFlt.sys
19:02:28.0438 0x1478  tsusbflt - ok
19:02:28.0438 0x1478  [ 267C76EE60736EA5A1811A53FA02AABE, 28D4C4CB972534204B8336D0403B70E4EFE4F8369ABDE7401FFCCF7D4E3EA165 ] TsUsbGD         C:\Windows\System32\drivers\TsUsbGD.sys
19:02:28.0469 0x1478  TsUsbGD - ok
19:02:28.0485 0x1478  [ 8CE72F094B822AD5EE9C3A3AFC0C16B6, 827CCD849544E1DA364B03DBC82A848D2F93AD32BA14ED52709C609BC70CE5CA ] tunnel          C:\Windows\System32\drivers\tunnel.sys
19:02:28.0547 0x1478  tunnel - ok
19:02:28.0594 0x1478  [ 1A9A77ACDAC29C39F50D2A492FD0DB16, E21F2E2BA6EABE0F6B5A1930DDB2CE5A921389A58C08A2D3F66D245E8698E6B4 ] tzautoupdate    C:\Windows\system32\tzautoupdate.dll
19:02:28.0657 0x1478  tzautoupdate - ok
19:02:28.0672 0x1478  [ 42C546414F80BD6C0137FC3A106F8A69, 067FFCAF0059935851888BD984E848E4E1A6CC1941A8F4534067CCF0B2A3B2E6 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
19:02:28.0703 0x1478  uagp35 - ok
19:02:28.0735 0x1478  [ 1686DBC81748B096232B15F16C302985, 63D72D1838C42A95599AF3C0B19A069E310ADB091208011D7D6FBAC968D1A59A ] UASPStor        C:\Windows\System32\drivers\uaspstor.sys
19:02:28.0797 0x1478  UASPStor - ok
19:02:28.0813 0x1478  [ 3995CC3DEDED258768B8EBC2F4C0DC73, 130E99EF13EB494B8BB6A8E037DD8D59C195190EA3C27CA9E3A695AF4349DC7C ] UcmCx0101       C:\Windows\system32\Drivers\UcmCx.sys
19:02:28.0844 0x1478  UcmCx0101 - ok
19:02:28.0860 0x1478  [ 1C95F7CE37D9EFB90EBE987A9712356C, B9EE7743ADA50276F05D735C5C29E44039D630A7DC93766A0EAF400DA037E4AF ] UcmUcsi         C:\Windows\System32\drivers\UcmUcsi.sys
19:02:28.0907 0x1478  UcmUcsi - ok
19:02:28.0922 0x1478  [ AED081772091C98173905E2DF28C223B, 08541CF3354EBB634BD590E0019128F70A6FCA9075B7E785A9E9BD82EC234DD3 ] Ucx01000        C:\Windows\system32\drivers\ucx01000.sys
19:02:28.0953 0x1478  Ucx01000 - ok
19:02:28.0969 0x1478  [ DCA34A111C29E4578DF2B8CEA3C7CDBD, 86BCE4C8EC228724D5896067A85A4768B6069D10A482ECC51A8F828DBD3880C9 ] UdeCx           C:\Windows\system32\drivers\udecx.sys
19:02:29.0016 0x1478  UdeCx - ok
19:02:29.0032 0x1478  [ 718A956AE00CE086F381044AB66CC29C, E4EED1600C72CECE1D4507827C329A93D356BBA027470FCF6C4B5C1651DED643 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
19:02:29.0078 0x1478  udfs - ok
19:02:29.0094 0x1478  [ BA760F8E66428BA9FF1E8BFBC6248136, BE7DCBB293B12672CB3653E640C46F669BD738D320F34F4FA4A26F6B248561F0 ] UEFI            C:\Windows\System32\drivers\UEFI.sys
19:02:29.0125 0x1478  UEFI - ok
19:02:29.0141 0x1478  [ 5F0D997E6FC5A418D7673148CEF72887, 6C142CB8F06E5958045451253C9188CE876A84D08266FFD7F64AAE09964D8431 ] Ufx01000        C:\Windows\system32\drivers\ufx01000.sys
19:02:29.0172 0x1478  Ufx01000 - ok
19:02:29.0219 0x1478  [ 2B1DABA97DDF5365FC66EE7DEDD86A13, 2FF3355862938B37EE63FCA149415CE5032BF54747B07517BB21460733B65AD8 ] UfxChipidea     C:\Windows\System32\drivers\UfxChipidea.sys
19:02:29.0266 0x1478  UfxChipidea - ok
19:02:29.0282 0x1478  [ DB630FC660443D63EBAB2C830C298EFE, 7698772FF9C988DF752DF3FAF1B154E923EBA425B92F288ABB6EF0805ABD3296 ] ufxsynopsys     C:\Windows\System32\drivers\ufxsynopsys.sys
19:02:29.0313 0x1478  ufxsynopsys - ok
19:02:29.0360 0x1478  [ 63451BD694651307254B8DD37A3D79C7, C781E2D876AF42D5972CCDCF86B7A59F6AF8AF0C6350647F3FA1B209119B5EF9 ] UI0Detect       C:\Windows\system32\UI0Detect.exe
19:02:29.0422 0x1478  UI0Detect - ok
19:02:29.0453 0x1478  [ 6DE78C04BF32ECA7AF3064F53687C9A5, 164D3BB24EBA3EAF613799928063FE75220A4E583D985F53A895017782C18600 ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
19:02:29.0500 0x1478  uliagpkx - ok
19:02:29.0532 0x1478  [ 67D1E0E6E4D5D33AF0AEF0E33B4DA0F4, BA2E6F16B6B3B54C943F1E7B9F79A6D1332A7ED228D754CC5AE70E3CD78B1F37 ] umbus           C:\Windows\System32\drivers\umbus.sys
19:02:29.0578 0x1478  umbus - ok
19:02:29.0610 0x1478  [ 11680607944A719EF20E0E740785712A, 1567C2B3AAD702DCC2DC9C6B7B92EE5B681C06701A39DAC3AA7E2BE9E1E04F47 ] UmPass          C:\Windows\System32\drivers\umpass.sys
19:02:29.0641 0x1478  UmPass - ok
19:02:29.0688 0x1478  [ FD949725D9EB52C0B87435CDE1134668, 96E2B3D3379E9AE225E5A4C5251207F1E7DA573901F4F026758EDE9FAEF4F2C5 ] UmRdpService    C:\Windows\System32\umrdp.dll
19:02:29.0735 0x1478  UmRdpService - ok
19:02:29.0875 0x1478  [ 87E291D9CC3ECE9AA56ABFD8063C4050, 781958969DB79454C91156473B4DA363F6D540D99974C2924ED81604CF45C3E0 ] UnistoreSvc     C:\Windows\System32\unistore.dll
19:02:30.0000 0x1478  UnistoreSvc - ok
19:02:30.0063 0x1478  [ B85A8CF2BE74DFF1E80097AC94584112, B1DBACC33A4143FEE2CF54E567590A69580312AD7A053BCC85B487C4D451FBDA ] upnphost        C:\Windows\System32\upnphost.dll
19:02:30.0125 0x1478  upnphost - ok
19:02:30.0125 0x1478  [ 2410A0C20D21A25E6C01979FA886BE90, DD3F92D8CF110D47B9E36BA0EB10EB34C0FDD28FE0D57E4B60F9326703388F75 ] UrsChipidea     C:\Windows\System32\drivers\urschipidea.sys
19:02:30.0157 0x1478  UrsChipidea - ok
19:02:30.0157 0x1478  [ 6E59CE43B6BA5AA1ADCF36A4DBBB92BB, 647D66775A90F67D803043DE8C8AE8BC2F7A042A8DCF9C95BF5458C79609481B ] UrsCx01000      C:\Windows\system32\drivers\urscx01000.sys
19:02:30.0172 0x1478  UrsCx01000 - ok
19:02:30.0203 0x1478  [ E8A59FA109A22FC07E44BDFCC9727DBD, 0DC5928C0FF7E5B38917660D6EFECCC22172DB0BB9B23216F33E750790529C16 ] UrsSynopsys     C:\Windows\System32\drivers\urssynopsys.sys
19:02:30.0235 0x1478  UrsSynopsys - ok
19:02:30.0266 0x1478  [ D8A44550ECE102B6443F5D54DCE7DAB3, 97F5AE7B17DAC4A4F3186C77116BC8E49874FB0018C99D8E2CDA29D89E8B0912 ] usbccgp         C:\Windows\System32\drivers\usbccgp.sys
19:02:30.0344 0x1478  usbccgp - ok
19:02:30.0344 0x1478  [ 66B3D22DAB5312FF238ABF5C6D9F8FAB, 4A644AFC1C27D692D352BEB8801398A00EA5B4055476063AF905A0A46DDBF8BB ] usbcir          C:\Windows\System32\drivers\usbcir.sys
19:02:30.0407 0x1478  usbcir - ok
19:02:30.0438 0x1478  [ 3E4F20DB902D2E2914F3FF3DB9772200, F3D32BE06A26164B5F6E8DB67160D1DBBDC6D14666EEF84EA43C78CB7706E31C ] usbehci         C:\Windows\System32\drivers\usbehci.sys
19:02:30.0485 0x1478  usbehci - ok
19:02:30.0516 0x1478  [ 41F7F00D76904416EF1F9EFA1A4C37A2, 7A4250EB2E2E0037B3AE1480C13B229ECFF5C575E68E4F934EE011DB1833B46A ] usbhub          C:\Windows\System32\drivers\usbhub.sys
19:02:30.0563 0x17f8  Object send P2P result: true
19:02:30.0563 0x17f8  Object required for P2P: [ 59A20F5AD9F4AE54098154359519408E ] iaLPSS2i_I2C
19:02:30.0578 0x1478  usbhub - ok
19:02:30.0610 0x1478  [ 12A0B486EA13DF46C27B90CC2CE92FE5, 643D8B906F02FBC0802B3468C24D6C6A0BDB07FEA894B68E0F404AB5287C4409 ] USBHUB3         C:\Windows\System32\drivers\UsbHub3.sys
19:02:30.0657 0x1478  USBHUB3 - ok
19:02:30.0672 0x1478  [ DAB35CCA86F5FBE77D870A40089BC4A1, 4A47D59D882D0F2B93F2EE7F10995E7D68B58009434E2CBD04C659E0D1F059D8 ] usbohci         C:\Windows\System32\drivers\usbohci.sys
19:02:30.0703 0x1478  usbohci - ok
19:02:30.0719 0x1478  [ 21162F65C7756AAECAEBED9E67D0A5FE, DE3B43964171DB5B0464DA5E7A674A5D200A8695E6EF1AE2030681066ABA2688 ] usbprint        C:\Windows\System32\drivers\usbprint.sys
19:02:30.0735 0x1478  usbprint - ok
19:02:30.0750 0x1478  [ D67B6A4A6FB99D29444C2DBA2B636799, 62BC778D60593B2AB0DA13C4DB3EA5971895AE09DA06E8AB2D03973C940C890C ] usbscan         C:\Windows\system32\DRIVERS\usbscan.sys
19:02:30.0782 0x1478  usbscan - ok
19:02:30.0813 0x1478  [ CA6369870F91F3D367D26278E0AD0DDF, 651B97E73AFC615C80DE2076872DEB49DCD775B5C9988AB4AC0A0162DAB09F70 ] usbser          C:\Windows\System32\drivers\usbser.sys
19:02:30.0875 0x1478  usbser - ok
19:02:30.0891 0x1478  [ 37C2CD8587BF7F785381EB7B26916B52, E8F65BF7BBDEF82BD97629921A1148304CA44DCD03E079E28D75D04244B71C39 ] USBSTOR         C:\Windows\System32\drivers\USBSTOR.SYS
19:02:30.0938 0x1478  USBSTOR - ok
19:02:30.0954 0x1478  [ 8B3E458A8851F9A3B2109B1680EE1159, 753AC8F82F65564F00EA2F60B43E4B815FEAABE0DA35B6356210A5F4B1CA3EFC ] usbuhci         C:\Windows\System32\drivers\usbuhci.sys
19:02:31.0000 0x1478  usbuhci - ok
19:02:31.0032 0x1478  [ 4B13B61CBB9CC3CB373C60B930D648F5, C79D10A1BF2B6BF141DD37A90BCCA0E1F2AF31B5028BB21537A8EE6EED630F5B ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
19:02:31.0094 0x1478  usbvideo - ok
19:02:31.0141 0x1478  [ 325727F01F03C504CF788618A13DC266, 9F685113F714ADBC6DCD423CCD205F71E00D1AA9B5DD045B95E61E53B0F8E9AF ] USBXHCI         C:\Windows\System32\drivers\USBXHCI.SYS
19:02:31.0204 0x1478  USBXHCI - ok
19:02:31.0313 0x1478  [ ED06681482E0B9B4D573684CD5FB18F5, 1CCFBD37F8B895900B860AAF107130C5890C01F5327A4AEBB910F6B2BB0BA61D ] UserDataSvc     C:\Windows\System32\userdataservice.dll
19:02:31.0391 0x1478  UserDataSvc - ok
19:02:31.0485 0x1478  [ CA902510DAF327CCFA59BCBFC00B3BAE, 3282993B28B64E2D7D4C94E5B2643431C96BF1AB30B48C30BED565F457D02B45 ] UserManager     C:\Windows\System32\usermgr.dll
19:02:31.0563 0x1478  UserManager - ok
19:02:31.0594 0x1478  [ 05F4CB5991D897E4253BF61FA5E828F8, 25B5B6751B4455491E9A050DF5C12F788B5677F70FB4844E0BF851090AC1F74C ] UsoSvc          C:\Windows\system32\usocore.dll
19:02:31.0657 0x1478  UsoSvc - ok
19:02:31.0672 0x1478  [ 889459F1FDDC5EC58B437AA6C436F33F, 8ACC32C88D81943A8A90FDAF4772C3EDE06CAB5F489F59525BEA7AAB99DAAE73 ] VaultSvc        C:\Windows\system32\lsass.exe
19:02:31.0719 0x1478  VaultSvc - ok
19:02:31.0735 0x1478  [ E1BE37312785A71862516F66B3FD24CE, D248C513DBEACB192653C6E46809209F341771B146544BBF43B86369280B4F8B ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
19:02:31.0782 0x1478  vdrvroot - ok
19:02:31.0844 0x1478  [ 67A6E949395A09914AD8B38FE14B8D15, 593F2FAA880B2E0468F98BD58B5214A170E5890907B25294D7A47C66505A3D45 ] vds             C:\Windows\System32\vds.exe
19:02:31.0907 0x1478  vds - ok
19:02:31.0969 0x1478  [ E42C0F2850735FF9D908B9DB581E6314, E2204A56BF37FC57CD2ED96E3F908882D72B4BFF1BFB97C5172C851F1E4F9650 ] VerifierExt     C:\Windows\system32\drivers\VerifierExt.sys
19:02:32.0016 0x1478  VerifierExt - ok
19:02:32.0063 0x1478  [ EC15FD6A28757793E2DA394CD94ABD52, DC758BBEE9C6952D7B3F7171EF67B037B4068E88189A2C4A894122D1D1209468 ] vhdmp           C:\Windows\System32\drivers\vhdmp.sys
19:02:32.0125 0x1478  vhdmp - ok
19:02:32.0141 0x1478  [ D0C9632C350F46786643A069251BC249, CF65BA0D3F3D2B821C10E2D4F53F5B6BF6236CA9767419392A561CFA79254C3B ] vhf             C:\Windows\System32\drivers\vhf.sys
19:02:32.0157 0x1478  vhf - ok
19:02:32.0172 0x1478  [ E886CB75DA2B6EB35469EF10135624C7, 3AFC59A0709B984F517A918D5BBEBEB1C80001BEC87C133447DCEAEDE00E516D ] vmbus           C:\Windows\system32\drivers\vmbus.sys
19:02:32.0204 0x1478  vmbus - ok
19:02:32.0219 0x1478  [ 46D2EC27820EC0F798F85821E53C2942, D298A7D6AC16F76A069F843C8DD323ECB340D361733CB9B076BCDE8FC5F1FEFC ] VMBusHID        C:\Windows\System32\drivers\VMBusHID.sys
19:02:32.0250 0x1478  VMBusHID - ok
19:02:32.0297 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicguestinterface C:\Windows\System32\ICSvc.dll
19:02:32.0391 0x1478  vmicguestinterface - ok
19:02:32.0454 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicheartbeat   C:\Windows\System32\ICSvc.dll
19:02:32.0516 0x1478  vmicheartbeat - ok
19:02:32.0532 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmickvpexchange C:\Windows\System32\ICSvc.dll
19:02:32.0579 0x1478  vmickvpexchange - ok
19:02:32.0594 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicrdv         C:\Windows\System32\ICSvc.dll
19:02:32.0625 0x1478  vmicrdv - ok
19:02:32.0641 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicshutdown    C:\Windows\System32\ICSvc.dll
19:02:32.0688 0x1478  vmicshutdown - ok
19:02:32.0704 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmictimesync    C:\Windows\System32\ICSvc.dll
19:02:32.0735 0x1478  vmictimesync - ok
19:02:32.0750 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvmsession   C:\Windows\System32\ICSvc.dll
19:02:32.0797 0x1478  vmicvmsession - ok
19:02:32.0813 0x1478  [ 9AFCCEBFC4D311B62EF0C5457FBB405C, 965736DD97D7BF23AA62D4DFB4563534B252E26C66A3FDD1461024FD2315C53A ] vmicvss         C:\Windows\System32\ICSvc.dll
19:02:32.0844 0x1478  vmicvss - ok
19:02:32.0875 0x1478  [ B9265F47E7A354BAAA0AF5CBA3F8F7CE, F836E7BEDC7CAB1C01225164D171A0210D8F909F52992E4C0BF3C92B365BCD52 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
19:02:32.0891 0x1478  volmgr - ok
19:02:32.0922 0x1478  [ BEE9C8B72AB752B794F69C2B9B3678AA, 49A5093C26F3CDCD60577F7F2D7F936C7B2BD010B27F2C49A7B6AA41E42DF98D ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
19:02:32.0954 0x1478  volmgrx - ok
19:02:32.0985 0x1478  [ E1F91A727A04C9F8199D04FF3BBBF63C, 076CAEE621DBF7DE24ED92BA239C440879FDB674CF3213DF3E35AEC03D0D2031 ] volsnap         C:\Windows\system32\drivers\volsnap.sys
19:02:33.0032 0x1478  volsnap - ok
19:02:33.0032 0x17f8  Object send P2P result: true
19:02:33.0047 0x17f8  Object required for P2P: [ 807A6636828E5F43C10A01474B8907EE ] MSDTC
19:02:33.0079 0x1478  [ F7B1B1101271E31F43CC76E890704F51, 2282D82B220C3D13FF980ED8E40443C83816D3DA9557EACEA137873F92BB9CF4 ] vpci            C:\Windows\System32\drivers\vpci.sys
19:02:33.0110 0x1478  vpci - ok
19:02:33.0141 0x1478  [ D48ED0A08BD2FD25A833E6AC99623091, 6CA7580878D3893E14B4938023A00CDFC9BE215A0CE4ED59A94F95DFD9FDF4D8 ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
19:02:33.0204 0x1478  vsmraid - ok
19:02:33.0329 0x1478  [ 4CF5A1E0C4FCA956ACD6C654E2A8610E, 57F3C7200C25E8717AF92AF2ED7615C6605179D3514B432220FA6EA94CAB4F2E ] VSS             C:\Windows\system32\vssvc.exe
19:02:33.0422 0x1478  VSS - ok
19:02:33.0454 0x1478  [ 6990D4AFDF545669D4E6C232F26DE1FB, 9B8F99A035188FD96BA79E935E8EF387BEA2223ECA0B74CF64AB993DABAA5722 ] VSTXRAID        C:\Windows\system32\drivers\vstxraid.sys
19:02:33.0532 0x1478  VSTXRAID - ok
19:02:33.0563 0x1478  [ 1EE11F0508C58EF081F4176E66D6970B, 9069B3FC8850C7CF617909C6DBFC3753FEB59A9E708379CC57190F4097FB374E ] vwifibus        C:\Windows\System32\drivers\vwifibus.sys
19:02:33.0610 0x1478  vwifibus - ok
19:02:33.0641 0x1478  [ 938E4EF58E42D252B742B0E243011B90, AC0C21FBAF15924CB271CA43ACB7A86287936C78B4852BCFC59EC7EC703E036C ] vwififlt        C:\Windows\system32\drivers\vwififlt.sys
19:02:33.0704 0x1478  vwififlt - ok
19:02:33.0719 0x1478  [ 3BE5AAC930447FD18D4A8255A2FEC95C, A517357188FE4A5BD98A3CDB2165ACCE96CCE4BE2B90DDBEAF70B6DDF393F506 ] vwifimp         C:\Windows\System32\drivers\vwifimp.sys
19:02:33.0751 0x1478  vwifimp - ok
19:02:33.0797 0x1478  [ 48C1A256591297C43ECFC4E30D144EAA, 8E66833ED2CEB6D7E499EB2E4282B4F9DFA28B6D21757BB88EC52FD069D7FACE ] W32Time         C:\Windows\system32\w32time.dll
19:02:33.0860 0x1478  W32Time - ok
19:02:33.0876 0x1478  [ 00C27B64C758C111E5D78A70DE6CA2B6, C99761B9B671B3A1FF1C52796CCA3F4F825BF50D9657D13B551E849CDD82055D ] WacomPen        C:\Windows\System32\drivers\wacompen.sys
19:02:33.0907 0x1478  WacomPen - ok
19:02:33.0985 0x1478  [ D76D1AC4F2C642D09A68227D129A4726, D14D6C4D94E9660848C74B220359683D91A4A3D70750E781A20B6D86D46794CE ] WalletService   C:\Windows\system32\WalletService.dll
19:02:34.0063 0x1478  WalletService - ok
19:02:34.0094 0x1478  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarp          C:\Windows\system32\DRIVERS\wanarp.sys
19:02:34.0157 0x1478  wanarp - ok
19:02:34.0157 0x1478  [ 8CB53620B2C2F0641DD7563EA0FDF491, D62FE75C908409A54949F0E3C39558DC7A8F11AF7496ED7B0872D80D08CB67A7 ] wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
19:02:34.0219 0x1478  wanarpv6 - ok
19:02:34.0313 0x1478  [ 2598BBF11C9E7D0885DCA52E7FD5BCBD, 46B1FB080A2CD88C89A0EB8BA2594A1FA2C341ED77A6C6835CBFFE42907FAC55 ] wbengine        C:\Windows\system32\wbengine.exe
19:02:34.0391 0x1478  wbengine - ok
19:02:34.0438 0x1478  [ 6950271D0C75A33BD05F7155EF1B2DD4, C6959972D490710CA7539EA8F51B5CC1FA64FF9799242075719C4FD394B6F9C7 ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
19:02:34.0485 0x1478  WbioSrvc - ok
19:02:34.0547 0x1478  [ 39E07EE74F50C39C1EB315152F03199C, 053562C2656A76265AE09045952A4C9473BE2B4426D9ECC1A025ED4BC204AC25 ] Wcmsvc          C:\Windows\System32\wcmsvc.dll
19:02:34.0657 0x1478  Wcmsvc - ok
19:02:34.0688 0x1478  [ 53A036CED1270F2459E708A05922FD49, 2F281A72E4B0408DE6C8153F5988C9AA38591FB1E72558767D389637D0666A85 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
19:02:34.0782 0x1478  wcncsvc - ok
19:02:34.0797 0x1478  [ 965B6197A659782B6A0F68411A180AAD, 5541AB78B71E4FA655BCBF2D80D574B2A3B4AA8871F65D26620BDE549FA5459A ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
19:02:34.0844 0x1478  WcsPlugInService - ok
19:02:34.0876 0x1478  [ 069D3D6E20AD753B34FCE856F0436869, CF8C12295DDAA56E7350019AADBA533D7857CFB3F20DEE14E557963645A9331B ] WdBoot          C:\Windows\system32\drivers\WdBoot.sys
19:02:34.0907 0x1478  WdBoot - ok
19:02:34.0985 0x1478  [ 6CC727E94CD84E9720FDCDA8089CABCC, BCF66056B06DED6BC2D329E910FCD3E685D627BAD3B5D7F4B0E970B45CD9CEF4 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
19:02:35.0047 0x1478  Wdf01000 - ok
19:02:35.0079 0x1478  [ E3E97151A1D1E87BB2D5371F66C5F169, 0ED0B9852FE0533816F5EE2F06045B3964A00FD749A7011DB3C663AB6FA369E2 ] WdFilter        C:\Windows\system32\drivers\WdFilter.sys
19:02:35.0141 0x1478  WdFilter - ok
19:02:35.0172 0x1478  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiServiceHost  C:\Windows\system32\wdi.dll
19:02:35.0219 0x1478  WdiServiceHost - ok
19:02:35.0235 0x1478  [ 75DC67553051103547B693898CB32D08, 4FCF2C3DBBE85461364B1F3A3F3629B52C8664487D30142D15937A4C96EF6A8F ] WdiSystemHost   C:\Windows\system32\wdi.dll
19:02:35.0266 0x1478  WdiSystemHost - ok
19:02:35.0282 0x1478  [ E70DDD8E2245CC67547B0861983912D8, 64C73B1496FFF1F6BB3D877CB5BE54DE35C303AE234B11FC90038DC4F73241D9 ] wdiwifi         C:\Windows\system32\DRIVERS\wdiwifi.sys
19:02:35.0344 0x1478  wdiwifi - ok
19:02:35.0376 0x1478  [ 07B043160399AF4009054E2EA3464BF4, 8D652D7CD75F8FB2B5414155355F0C970015914E1AC6522DBB8387BB8662F542 ] WdNisDrv        C:\Windows\system32\Drivers\WdNisDrv.sys
19:02:35.0391 0x1478  WdNisDrv - ok
19:02:35.0438 0x1478  WdNisSvc - ok
19:02:35.0485 0x1478  [ 9972D395DBD05D91DA5EDADEB9325680, 9382D846793F285721A1A0FED42F914035A53D856B902FADB0B7144C471BDA91 ] WebClient       C:\Windows\System32\webclnt.dll
19:02:35.0516 0x17f8  Object send P2P result: true
19:02:35.0563 0x1478  WebClient - ok
19:02:35.0579 0x1478  [ B6BF579761489720BCE787F723F596E5, 879B17F6A4F23F5E85A09126B7B407955DDCEB1BA4A8FFC0A418B7F47311C056 ] Wecsvc          C:\Windows\system32\wecsvc.dll
19:02:35.0672 0x1478  Wecsvc - ok
19:02:35.0688 0x1478  [ 10C9CF8771A2A87F575F9FB56821474E, 15E3DFFE9CF6777F67E426ECF797D2DF743EA152DEE336DCC9C2F92A0E6EB9A3 ] WEPHOSTSVC      C:\Windows\system32\wephostsvc.dll
19:02:35.0735 0x1478  WEPHOSTSVC - ok
19:02:35.0751 0x1478  [ 357C083FE35D030D991D163AAF622A06, F301852D49DBDEF0D28F56CD74CBDC71CA003EBD07D3F46EA5C870DC1BD07896 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
19:02:35.0813 0x1478  wercplsupport - ok
19:02:35.0844 0x1478  [ 2235AF716D15D9DFE4C59DC2AC0C440C, 2DCFCEBEA77E7E40CEF9A785BE1A794B390B36E40FBCF49B494F9CEA3F6A28C4 ] WerSvc          C:\Windows\System32\WerSvc.dll
19:02:35.0891 0x1478  WerSvc - ok
19:02:35.0922 0x1478  [ C11272713719922DE5711094333BD166, 61D4F07E02AECF04964FF51EEA31069A2B0EAA549AD2B29B5FD3E1E6BB543593 ] WFPLWFS         C:\Windows\system32\drivers\wfplwfs.sys
19:02:35.0938 0x1478  WFPLWFS - ok
19:02:35.0954 0x1478  [ 205A1FAE910F5C493D236245850BB62A, DBA4D1D734BAA3CDEB8A7F9C81A8DAA88CEA55AF5C4C5908E76FB8E522C5EC8A ] WiaRpc          C:\Windows\System32\wiarpc.dll
19:02:36.0001 0x1478  WiaRpc - ok
19:02:36.0016 0x1478  [ EF536C54AB9281FDC4E83B07279FCFC4, 22E4F133170682EE14413CA8FDC2DBE73AB31960D6ACB728A6B398229FDDFD3B ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
19:02:36.0079 0x1478  WIMMount - ok
19:02:36.0079 0x1478  WinDefend - ok
19:02:36.0141 0x1478  [ D8966A76408107224C6013993135DD78, 6159F69BC26FF817078E68C70E6DFC9075FEBF9EF9F4F046C7A65BC377544AE6 ] WindowsTrustedRT C:\Windows\system32\drivers\WindowsTrustedRT.sys
19:02:36.0188 0x1478  WindowsTrustedRT - ok
19:02:36.0204 0x1478  [ 8B102A7B6CE326FD4208CC7C2D183343, E47C1D76CBFD2A382C3A7BB048D752FB6DD4616FADDEB1C3ADD5DDAE149742AF ] WindowsTrustedRTProxy C:\Windows\system32\drivers\WindowsTrustedRTProxy.sys
19:02:36.0251 0x1478  WindowsTrustedRTProxy - ok
19:02:36.0344 0x1478  [ 1859EEE0BAFDF8F20B7B3C40708B1CD3, C17792B9B41D384751A601A3B2CC3C35089257C6D4B63FC5CC0ABC7A34814688 ] WinHttpAutoProxySvc C:\Windows\system32\winhttp.dll
19:02:36.0407 0x1478  WinHttpAutoProxySvc - ok
19:02:36.0438 0x1478  [ 4A53441C1C4D2878BEF27E381138BB2D, C221E74491E6FD2AF472B53876B46788D5CF62F4E645457F3B3816FD0ED2BAA1 ] WinMad          C:\Windows\System32\drivers\winmad.sys
19:02:36.0469 0x1478  WinMad - ok
19:02:36.0532 0x1478  [ 1033C37122C7404C3B926ADF84874832, 163B3A7112F13AE7BB2655A28C6B19AF9B263F2AD2FF1B75314BE3E2B9118903 ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
19:02:36.0594 0x1478  Winmgmt - ok
19:02:36.0735 0x1478  [ 703D0F62C5AA4D08EE8756516C0D125D, 02015A5E62490C11EC968160C528C2AFD1D7194AACA27F407B06EB462657511F ] WinRM           C:\Windows\system32\WsmSvc.dll
19:02:36.0891 0x1478  WinRM - ok
19:02:36.0923 0x1478  [ 260907CE034FE327AC99BDA4153AB22F, B96501F43248713C2E153B9D22B78D51412A3C6989A2FB5F53A406C6CDC98D30 ] WINUSB          C:\Windows\System32\drivers\WinUSB.SYS
19:02:37.0001 0x1478  WINUSB - ok
19:02:37.0016 0x1478  [ 40A3E8D729F458B2C9A8BD9380FF83D5, CD42FFC138969EF8C9588FD113F0B9A98FBA282D46A5B6BCFA765F55ED6E97A1 ] WinVerbs        C:\Windows\System32\drivers\winverbs.sys
19:02:37.0032 0x1478  WinVerbs - ok
19:02:37.0204 0x1478  [ EF0A5EFFBC78F7677D3591BB58AC5A52, 0860B9D0F1A1FFE14F1A0FDFD3B66C90CED90092D9CF9AA35D6D6D088E2DC4A9 ] WlanSvc         C:\Windows\System32\wlansvc.dll
19:02:37.0391 0x1478  WlanSvc - ok
19:02:37.0485 0x1478  [ 58A8B8B2A343829602AC105F66988583, 46D142A3A7D74F6383B8D7E642E796535CE15BEDAF82AEFB4BEF46F0355411FD ] wlidsvc         C:\Windows\system32\wlidsvc.dll
19:02:37.0579 0x1478  wlidsvc - ok
19:02:37.0594 0x1478  [ 8F010BF65238F3F822D22BA12831796E, 2CA830F259B742D2F5CDD0437960BF512D40FB4A4C2342E3BABB38D468F79694 ] WmiAcpi         C:\Windows\System32\drivers\wmiacpi.sys
19:02:37.0641 0x1478  WmiAcpi - ok
19:02:37.0673 0x1478  [ 74ACA5A7880C1F0BB9D60E32E1705A70, A89817BCCBFF94D7394614DA81D1C6C4F53AF47A539E674EEF6DC3FC496BF702 ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
19:02:37.0719 0x1478  wmiApSrv - ok
19:02:37.0735 0x1478  WMPNetworkSvc - ok
19:02:37.0766 0x1478  [ 2A9650FCC696DB28E45EA8B33B99B8E6, FBEBC6C05D50F578C6EEE0A7285EBE1DEADB08DD21FA3232630FD8D5A68FC3FB ] Wof             C:\Windows\system32\drivers\Wof.sys
19:02:37.0829 0x1478  Wof - ok
19:02:37.0938 0x1478  [ 4090C6738AA92B428220857B4D44F638, 4A3EE47494051E5BA8393F2AC8226EF434DA3AA1895CF4BADC9BC1BC378647C6 ] workfolderssvc  C:\Windows\system32\workfolderssvc.dll
19:02:38.0048 0x1478  workfolderssvc - ok
19:02:38.0079 0x1478  [ 22C52D7EE7C7D0E02C8EFD8CAE8E3A71, 126605A12CEC9CC07DE3050F12E43CECABEAF0D00DF12300AF70F34700F7FE8E ] wpcfltr         C:\Windows\system32\DRIVERS\wpcfltr.sys
19:02:38.0141 0x1478  wpcfltr - ok
19:02:38.0173 0x1478  [ D282ECA35ADAC7A93D6B4943E775010B, A76A9698A95646FA63AC18DFFA02B744D7C6043934CBF6C37832ED2E6B21F570 ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
19:02:38.0204 0x1478  WPDBusEnum - ok
19:02:38.0219 0x1478  [ 1C08E424CBDD5065BB7266F8C048C1B1, 0452C85EDA6CBAB75C2617886C5D8117ED25D91F1BE0F8377B08D55B6629B028 ] WpdUpFltr       C:\Windows\system32\drivers\WpdUpFltr.sys
19:02:38.0235 0x1478  WpdUpFltr - ok
19:02:38.0251 0x1478  [ 2C6EEFFBB7FB1C51CCD3737C77AB9109, 8C2ED309FAF4312512E7BCCBBC51B1353603A3499077A1DE21991F0692AF1620 ] WpnService      C:\Windows\system32\WpnService.dll
19:02:38.0282 0x1478  WpnService - ok
19:02:38.0298 0x1478  [ 638B43D39A3D0B47024555CF1095E6F1, C7EA0A6ED227A5256EB02CA76FEC538DF196B8DC38DA2A567757D2B221C9473E ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
19:02:38.0376 0x1478  ws2ifsl - ok
19:02:38.0423 0x1478  [ FB45052D7C13963465DFF8D56746B10B, 21B0DC0D383061CEF079586AE8E2FD5E8BBA22B8494666F14D5A8591275943E5 ] wscsvc          C:\Windows\System32\wscsvc.dll
19:02:38.0469 0x1478  wscsvc - ok
19:02:38.0469 0x1478  WSearch - ok
19:02:38.0735 0x1478  [ A904D7950ED275273357AA7B1EAE445F, 0E41EA26A923FCE7072CC7DDDDB852E54C95992E01A79C67D1D544B1CB1E18DA ] WSService       C:\Windows\System32\WSService.dll
19:02:38.0923 0x1478  WSService - ok
19:02:39.0079 0x1478  [ C2D78B6667E0341802C4F38E9C02F93D, D2639EF935C5C5BCFECF1BDACC1BA480786A810084EEB62B7C5A0E57618FCCE1 ] wuauserv        C:\Windows\system32\wuaueng.dll
19:02:39.0220 0x1478  wuauserv - ok
19:02:39.0235 0x1478  [ A928F25CB62232F413EE655352856E10, 1D2B278A24DDDE8792ADE7649FF90A98E186B79F13AA296C30E4180293BE906A ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
19:02:39.0266 0x1478  WudfPf - ok
19:02:39.0298 0x1478  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFRd          C:\Windows\system32\drivers\WudfRd.sys
19:02:39.0345 0x1478  WUDFRd - ok
19:02:39.0360 0x1478  [ 1336DA39FE006EAB2733CA4DE5B3560C, F0D6C71ADCB66D4D14EC6D09FD43F5521A3A8CA53F248DFD01696FB4F033BE77 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
19:02:39.0391 0x1478  wudfsvc - ok
19:02:39.0407 0x1478  [ A932391623D5CEC4EF4A2A17D3CEBFCD, 54AA17F385347DED262BDA84F2D99106DC5D9BF8765D647BD76265356193BDFA ] WUDFWpdFs       C:\Windows\system32\DRIVERS\WUDFRd.sys
19:02:39.0438 0x1478  WUDFWpdFs - ok
19:02:39.0501 0x1478  [ 2D7E3C2913AAE063774795E6790BCC48, 686CF1CE1CF2553236E0983CBF283D841FB5FBB998C33D97FBB5D7A83EF83867 ] WwanSvc         C:\Windows\System32\wwansvc.dll
19:02:39.0563 0x1478  WwanSvc - ok
19:02:39.0610 0x1478  [ 7443938BC4B8DCE1D8E6C51BC3F9DBFE, F2D41BFB2303AEAE39A33E6873A9C07DEF9090CA6D5602B2D232C59D1899D620 ] XblAuthManager  C:\Windows\System32\XblAuthManager.dll
19:02:39.0704 0x1478  XblAuthManager - ok
19:02:39.0751 0x1478  [ FACC53D144952319038FAE7442FCC045, 8BCA4ADC5162FC12AF2A88A8A570DA9DAB80AE9B62C873A2121EBAF8AA9FBA98 ] XblGameSave     C:\Windows\System32\XblGameSave.dll
19:02:39.0845 0x1478  XblGameSave - ok
19:02:39.0876 0x1478  [ 80BC02A73A3949A7AEF34791206C7D7F, 41E547EFC722D3E01CD8E261FA233D8C799FC59A9C5320B7FD65B09831373CDB ] xboxgip         C:\Windows\System32\drivers\xboxgip.sys
19:02:39.0938 0x1478  xboxgip - ok
19:02:40.0001 0x1478  [ 69E727F94BEA64E66C284F3C482F33E6, B3E0F287E7A251E0FC17C41089C45737027E54F0213BDE847356AC882B4D3700 ] XboxNetApiSvc   C:\Windows\system32\XboxNetApiSvc.dll
19:02:40.0063 0x1478  XboxNetApiSvc - ok
19:02:40.0079 0x1478  [ 1F1EF8E701859581251B52035C1C1CEF, 3A7D3EC619A7F45FBB04EDA6963E3C55DC50358CF2D71ED66EE4BB07ACC0EE3C ] xinputhid       C:\Windows\System32\drivers\xinputhid.sys
19:02:40.0141 0x1478  xinputhid - ok
19:02:40.0157 0x1478  ================ Scan global ===============================
19:02:40.0188 0x1478  [ D923EC03E24F7633DED3F2D46AD59A28, C635DB4483E24BE0188583E63B06D0F37BDE7AD944E4D0246A7D19CBC3EA3A6B ] C:\Windows\system32\basesrv.dll
19:02:40.0235 0x1478  [ E2899695BD30B5F93EC626EBBEF2CB69, B190D2903A109D2C146D881F90769060A0E971942F4AA61AEAD81861032D89C3 ] C:\Windows\system32\winsrv.dll
19:02:40.0282 0x1478  [ 09E92888FFF86F3334E59778724DCA6F, 2344763B52395EF565A9DE5F55BEDCA026AD2E8072FFD06F826BF366B3BA2AB4 ] C:\Windows\system32\sxssrv.dll
19:02:40.0345 0x1478  [ 2AB2C72D88CE2BC73E6F708D0B1A9657, 8DF9D8C83BC2078D88FE7B2E9CDD5ABA9A2075F40D30CD344595DA217ECCCB3B ] C:\Windows\system32\services.exe
19:02:40.0376 0x1478  [ Global ] - ok
19:02:40.0376 0x1478  ================ Scan MBR ==================================
19:02:40.0391 0x1478  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
19:02:40.0548 0x1478  \Device\Harddisk0\DR0 - ok
19:02:40.0548 0x1478  ================ Scan VBR ==================================
19:02:40.0548 0x1478  [ 13634E6A2CDCB7BA08A9D69506322035 ] \Device\Harddisk0\DR0\Partition1
19:02:40.0579 0x1478  \Device\Harddisk0\DR0\Partition1 - ok
19:02:40.0610 0x1478  [ B8547E395996D52FED12BFD1BC21220F ] \Device\Harddisk0\DR0\Partition2
19:02:40.0626 0x1478  \Device\Harddisk0\DR0\Partition2 - ok
19:02:40.0641 0x1478  [ FC4CA031F795317029113BBD004CD19C ] \Device\Harddisk0\DR0\Partition3
19:02:40.0641 0x1478  \Device\Harddisk0\DR0\Partition3 - ok
19:02:40.0657 0x1478  [ 51EFEC3EA865E8B7AC1308979F20F537 ] \Device\Harddisk0\DR0\Partition4
19:02:40.0673 0x1478  \Device\Harddisk0\DR0\Partition4 - ok
19:02:40.0673 0x1478  ================ Scan generic autorun ======================
19:02:40.0720 0x1478  [ 0C3154D0620F974AD5C4E8D87626C8CF, 4E6B751F9C0D5D4833A12166BC5142E0A7402E98D00F570926ED9CA0936A8007 ] C:\Windows\system32\igfxtray.exe
19:02:40.0751 0x1478  IgfxTray - ok
19:02:40.0798 0x1478  [ E4AA3D28753EF9DB333FE40079993B09, ECC60BAA7D21EF97CDA17F45277FBFE52B2169155DDB157E34A7AE2EC1BEC185 ] C:\Windows\system32\hkcmd.exe
19:02:40.0845 0x1478  HotKeysCmds - ok
19:02:40.0860 0x1478  [ CF40080765D6F66FA93318C0DB6C7D1F, 015EE5BE439DAC6D3F7C7471EEF554C11F28947492E3F7AA14BB72622C327DCD ] C:\Windows\system32\igfxpers.exe
19:02:40.0907 0x1478  Persistence - ok
19:02:40.0907 0x1478  SynTPEnh - ok
19:02:41.0235 0x1478  [ 8A312D5764B4FC4C55CEDDEED4652CF1, C4E726C9C77614CD32D5B76DA2E9A049EC490C2392D9A94B84712BCBF47BA7C6 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
19:02:41.0423 0x1478  AvastUI.exe - ok
19:02:41.0860 0x1478  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
19:02:42.0095 0x1478  OneDriveSetup - ok
19:02:42.0438 0x1478  [ 88F8A731DEA7F49D92F84A0A77C5CC67, 030458922DA43AAF6C95EC430860A73032616851E03E58170F71E918720717CB ] C:\Windows\SysWOW64\OneDriveSetup.exe
19:02:42.0657 0x1478  OneDriveSetup - ok
19:02:42.0876 0x1478  [ 2287DAEA100837E40232FD9053F635D8, 8E905B8BC72F8DD6C7C71A7E04CD8D8EC1E9AD2B77EF5A48E089E439A75043D6 ] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIILE.EXE
19:02:42.0923 0x1478  EPLTarget\P0000000000000000 - ok
19:02:42.0923 0x1478  Waiting for KSN requests completion. In queue: 199
19:02:43.0939 0x1478  Waiting for KSN requests completion. In queue: 199
19:02:44.0954 0x1478  Waiting for KSN requests completion. In queue: 199
19:02:45.0423 0x120c  Object required for P2P: [ 7C58AFEC26E9F7730A8AA7FD40225937 ] sppsvc
19:02:45.0970 0x1478  Waiting for KSN requests completion. In queue: 169
19:02:46.0986 0x1478  Waiting for KSN requests completion. In queue: 169
19:02:47.0987 0x1478  Waiting for KSN requests completion. In queue: 169
19:02:48.0009 0x120c  Object send P2P result: true
19:02:48.0014 0x120c  Object required for P2P: [ 34A3EB84B2A830E6F450B8F885AE4E6E ] SysMain
19:02:48.0987 0x1478  Waiting for KSN requests completion. In queue: 147
19:02:49.0988 0x1478  Waiting for KSN requests completion. In queue: 147
19:02:50.0514 0x120c  Object send P2P result: true
19:02:50.0535 0x120c  Object required for P2P: [ 4CF5A1E0C4FCA956ACD6C654E2A8610E ] VSS
19:02:50.0988 0x1478  Waiting for KSN requests completion. In queue: 69
19:02:51.0989 0x1478  Waiting for KSN requests completion. In queue: 69
19:02:52.0990 0x1478  Waiting for KSN requests completion. In queue: 69
19:02:53.0037 0x120c  Object send P2P result: true
19:02:53.0062 0x120c  Object required for P2P: [ 8A312D5764B4FC4C55CEDDEED4652CF1 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
19:02:53.0991 0x1478  Waiting for KSN requests completion. In queue: 4
19:02:54.0991 0x1478  Waiting for KSN requests completion. In queue: 4
19:02:55.0611 0x120c  Object send P2P result: true
19:02:56.0042 0x1478  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.9.10586.0 ), 0x60100 ( disabled : updated )
19:02:56.0043 0x1478  AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 11.1.2245.1540 ), 0x41000 ( enabled : updated )
19:02:56.0046 0x1478  FW detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 11.1.2245.1540 ), 0x41010 ( enabled )
19:02:58.0467 0x1478  ============================================================
19:02:58.0467 0x1478  Scan finished
19:02:58.0467 0x1478  ============================================================
19:02:58.0478 0x1764  Detected object count: 0
19:02:58.0478 0x1764  Actual detected object count: 0
         

Alt 21.12.2015, 18:59   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Schadsoftware? - Standard

Schadsoftware?



Hi,

jetzt bitte:

Schritt 1

Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro-32 Bit Version
HitmanPro-64 Bit Version
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 21.12.2015, 21:08   #10
winterblume
 
Schadsoftware? - Standard

Schadsoftware?



Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.12.253
www.hitmanpro.com

   Computer name . . . . : DESKTOP-BSKNV1M
   Windows . . . . . . . : 10.0.0.10586.X64/4
   User name . . . . . . : DESKTOP-BSKNV1M\J
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2015-12-21 20:00:35
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 4m 48s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 2

   Objects scanned . . . : 1.040.552
   Files scanned . . . . : 15.220
   Remnants scanned  . . : 178.215 files / 847.117 keys

Suspicious files ____________________________________________________________

   C:\Users\J\Desktop\FRST64.exe
      Size . . . . . . . : 2.370.048 bytes
      Age  . . . . . . . : 1.9 days (2015-12-19 21:19:34)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 2E0C30D66FB59161CDF2708C3F0A0A341E93EFA9C47901F32BDC4D4068E7CEAA
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
         -1.9s C:\Users\J\AppData\Roaming\Mozilla\Firefox\Profiles\ql81c0oh.default\datareporting\archived\2015-12\1450553340817.bdfe68cb-59f3-424f-9817-cd8187bf04e1.main.jsonlz4
          0.0s C:\Users\J\Desktop\FRST64.exe

   C:\Users\J\Downloads\FRST64.exe
      Size . . . . . . . : 2.370.048 bytes
      Age  . . . . . . . : 1.9 days (2015-12-19 21:17:38)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 2E0C30D66FB59161CDF2708C3F0A0A341E93EFA9C47901F32BDC4D4068E7CEAA
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=8c3a8825f9a5b84880d73aafb902253d
# end=init
# utc_time=2015-12-21 07:12:18
# local_time=2015-12-21 08:12:18 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=37126
Update Finalize
Updated modules version: 0
Old modules - leave modules
Update Init
Update Download
Update Finalize
Updated modules version: 27303
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 27303
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=8c3a8825f9a5b84880d73aafb902253d
# end=updated
# utc_time=2015-12-21 07:25:52
# local_time=2015-12-21 08:25:52 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=8c3a8825f9a5b84880d73aafb902253d
# engine=27303
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-12-21 08:01:11
# local_time=2015-12-21 09:01:11 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 271048 4542214 0 0
# scanned=123188
# found=0
# cleaned=0
# scan_time=2119
         

Alt 22.12.2015, 20:46   #11
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Schadsoftware? - Standard

Schadsoftware?





Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.



Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken (z.B. hier) in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.

Meine Kauf-Empfehlung:


ESET Smart Security

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Schadsoftware?
download, einloggen, email, erstellt, fehler, folge, gekauft, geändert, gmx, handy, meldung, neu, neues, nicht mehr, notebook, online, online banking, passwort, plötzlich, problem, probleme, schadsoftware, software, trojaner, warnmeldung, windows



Ähnliche Themen: Schadsoftware?


  1. Schadsoftware versendet E-Mails
    Plagegeister aller Art und deren Bekämpfung - 15.11.2015 (27)
  2. mystartsearch / oursurfing Schadsoftware?
    Plagegeister aller Art und deren Bekämpfung - 07.07.2015 (13)
  3. Wo zentral Schadsoftware melden?
    Diskussionsforum - 13.05.2015 (4)
  4. Internetproblem durch Schadsoftware
    Plagegeister aller Art und deren Bekämpfung - 08.03.2015 (13)
  5. Möglicherweiße Schadsoftware im Büro
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (9)
  6. schadsoftware, uTop.it
    Log-Analyse und Auswertung - 03.12.2014 (28)
  7. Schadsoftware?
    Plagegeister aller Art und deren Bekämpfung - 01.11.2014 (40)
  8. Rechner langsam - Schadsoftware?
    Plagegeister aller Art und deren Bekämpfung - 24.06.2014 (7)
  9. Schadsoftware auf Webserver (PHP)
    Alles rund um Mac OSX & Linux - 23.05.2014 (5)
  10. mit PC Cleaner Schadsoftware gefunden
    Plagegeister aller Art und deren Bekämpfung - 31.01.2014 (15)
  11. Schadsoftware will auf Posteingang zugreifen
    Plagegeister aller Art und deren Bekämpfung - 04.05.2013 (11)
  12. Schadsoftware auf Webseiten der Sparkasse
    Nachrichten - 20.02.2013 (0)
  13. Unbekannte Schadsoftware - Fernsteuerung, etc.
    Plagegeister aller Art und deren Bekämpfung - 16.11.2010 (13)
  14. Schadsoftware eingefangen? (LosAlamos, msa.exe, etc)
    Log-Analyse und Auswertung - 16.02.2010 (7)
  15. Unbekannte Schadsoftware
    Log-Analyse und Auswertung - 02.01.2009 (0)
  16. PC auf Schadsoftware überprüfen
    Antiviren-, Firewall- und andere Schutzprogramme - 04.09.2008 (5)
  17. Verdacht auf Schadsoftware
    Log-Analyse und Auswertung - 21.06.2008 (7)

Zum Thema Schadsoftware? - Hallo! ich habe folgendes Problem: Ich habe ein gebrauchtes Notebook gekauft, darauf installiert ist Windows 10. Angeblich wurde es bereits neu formatiert. Es gab bis heute nachmittag keine Probleme, als - Schadsoftware?...
Archiv
Du betrachtest: Schadsoftware? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.